4 results (0.004 seconds)

CVSS: 7.8EPSS: 31%CPEs: 1EXPL: 37

RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023. WinRAR version 6.22 suffers from a remote code execution vulnerability via a malicious zip archive. RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive. • https://github.com/b1tg/CVE-2023-38831-winrar-exploit https://github.com/ignis-sec/CVE-2023-38831-RaRCE https://github.com/Malwareman007/CVE-2023-38831 https://github.com/MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC https://github.com/ahmed-fa7im/CVE-2023-38831-winrar-expoit-simple-Poc https://github.com/xaitax/WinRAR-CVE-2023-38831 https://github.com/z3r0sw0rd/CVE-2023-38831-PoC https://github.com/ameerpornillos/CVE-2023-38831-WinRAR-Exploit https://github.com/Mich-ele&#x • CWE-351: Insufficient Type Distinction •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=232&cHash=c5bf79590657e32554c6683296a8e8aa https://www.zerodayinitiative.com/advisories/ZDI-23-1152 • CWE-129: Improper Validation of Array Index •

CVSS: 10.0EPSS: 93%CPEs: 50EXPL: 1

Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive. Múltiples desbordamientos de búfer basados en la pila en la función get_header de header.c de LHA 1.14 utilizado en productos como Barracuda Spam Firewall, permite a atacantes remotos o a usuarios locales ejecutar código arbitrario mediante nombres de fichero o de directorio largos en un archivo LHA, lo que dispara el desbordamiento cuando se prueba o se extrae un fichero. • http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html http://marc.info/?l=bugtraq&m=108422737918885&w=2 http://secunia.com/advisories/19514 http://security.gentoo.org/glsa/glsa-200405-02.xml http://securitytracker.com/id?1015866 http://www.debian.org/securi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 0%CPEs: 50EXPL: 1

Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path"). Múltiples vulnerabilidades de atravesamiento de directorios en LHA 1.14 permite a atacantes locales o usuarios locales crear ficheros arbitrarios mediante un archivo LHA conteniendo nombres de fichero con secuencias (1) ".." (punto punto) o (2) rutas absolutas con barra inicial doble ("//ruta/absoluta"). • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html http://marc.info/?l=bugtraq&m=108422737918885&w=2 http://security.gentoo.org/glsa/glsa-200405-02.xml http://www.debian.org/security/2004/dsa-515 http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html http://www.redhat.com/support/errata/RHSA-2004-178.html http://www.redhat.com/support/errata/RHSA-2004-179.html h •