Lucene search

K

ESTsoft Security Vulnerabilities

cve
cve

CVE-2022-32543

An integer overflow vulnerability exists in the way ESTsoft Alyac 2.5.8.544 parses OLE files. A specially-crafted OLE file can lead to a heap buffer overflow which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

6.8AI Score

0.001EPSS

2022-08-05 10:15 PM
47
8
cve
cve

CVE-2022-29886

An integer overflow vulnerability exists in the way ESTsoft Alyac 2.5.8.544 parses OLE files. A specially-crafted OLE file can lead to a heap buffer overflow, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

6.8AI Score

0.001EPSS

2022-08-05 10:15 PM
88
5
cve
cve

CVE-2022-43665

A denial of service vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.8.645. A specially-crafted PE file can lead to killing target process. An attacker can provide a malicious file to trigger this...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-02 10:15 AM
15
cve
cve

CVE-2022-21147

An out of bounds read vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.7.7. A specially-crafted PE file can trigger this vulnerability to cause denial of service and termination of malware scan. An attacker can provide a malicious file to trigger this...

5.5CVSS

5.3AI Score

0.001EPSS

2022-05-12 05:15 PM
44
6
cve
cve

CVE-2020-7860

UnEGG v0.5 and eariler versions have a Integer overflow vulnerability, triggered when the user opens a malformed specific file that is mishandled by UnEGG. Attackers could exploit this and arbitrary code execution. This issue affects: Estsoft UnEGG 0.5 versions prior to 1.0 on...

7.8CVSS

8.2AI Score

0.001EPSS

2021-06-11 06:15 PM
16
2
cve
cve

CVE-2019-12810

A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in code execution. By persuading a victim to open a specially-crafted .PSD file, an attacker could execute...

7.8CVSS

8.5AI Score

0.001EPSS

2019-08-30 05:15 PM
303
cve
cve

CVE-2019-12807

Alzip 10.83 and earlier version contains a stack-based buffer overflow vulnerability, caused by improper bounds checking during the parsing of crafted ISO archive file format. By persuading a victim to open a specially-crafted ISO archive file, an attacker could execution arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2019-08-13 08:15 PM
22
cve
cve

CVE-2019-12808

ALTOOLS update service 18.1 and earlier versions contains a local privilege escalation vulnerability due to insecure permission. An attacker can overwrite an executable that is launched as a service to exploit this vulnerability and execute arbitrary code with system...

7.8CVSS

8.3AI Score

0.0004EPSS

2019-08-13 08:15 PM
17
cve
cve

CVE-2018-5196

Alzip 10.76.0.0 and earlier is vulnerable to a stack overflow caused by improper bounds checking. By persuading a victim to open a specially-crafted LZH archive file, a attacker could execute arbitrary code...

7.8CVSS

8.7AI Score

0.001EPSS

2018-12-21 03:29 PM
19
cve
cve

CVE-2018-10027

ESTsoft ALZip before 10.76 allows local users to execute arbitrary code via creating a malicious .DLL file and installing it in a specific directory: %PROGRAMFILES%\ESTsoft\ALZip\Formats, %PROGRAMFILES%\ESTsoft\ALZip\Coders, %PROGRAMFILES(X86)%\ESTsoft\ALZip\Formats, or...

7.8CVSS

8AI Score

0.0004EPSS

2018-05-17 12:29 PM
23
cve
cve

CVE-2017-11323

Stack-based buffer overflow in ESTsoft ALZip 8.51 and earlier allows remote attackers to execute arbitrary code via a crafted MS-DOS device file, as demonstrated by use of "AUX" as the initial substring of a...

7.8CVSS

8.2AI Score

0.089EPSS

2017-08-19 04:29 PM
27
5
cve
cve

CVE-2014-8494

ESTsoft ALUpdate 8.5.1.0.0 uses weak permissions (Users: Full Control) for the (1) AlUpdate folder and (2) AlUpdate.exe, which allows local users to gain privileges via a Trojan horse...

6.8AI Score

0.0004EPSS

2014-11-03 04:55 PM
16
cve
cve

CVE-2010-5211

Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff...

7.3AI Score

0.0004EPSS

2012-09-06 10:41 AM
20
cve
cve

CVE-2012-0315

Untrusted search path vulnerability in ALFTP before 5.31 allows local users to gain privileges via a Trojan horse executable file in a directory that is accessed for reading an extensionless file, as demonstrated by executing the README.exe file when a user attempts to access the README...

6.6AI Score

0.001EPSS

2012-02-22 01:54 PM
20
cve
cve

CVE-2011-1336

Buffer overflow in ALZip 8.21 and earlier allows remote attackers to execute arbitrary code via a crafted mim...

7.7AI Score

0.046EPSS

2011-07-07 07:55 PM
30
cve
cve

CVE-2008-2702

Directory traversal vulnerability in the FTP client in ALTools ESTsoft ALFTP 4.1 beta 2 and 5.0 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a response to a LIST command, a related issue to CVE-2002-1345. NOTE: this can be leveraged for code execution by...

7.2AI Score

0.002EPSS

2008-06-13 07:41 PM
17
4
cve
cve

CVE-2006-2899

Unspecified vulnerability in ESTsoft InternetDISK versions before 2006/04/20 allows remote authenticated users to execute arbitrary code, possibly by uploading a file with multiple extensions into the WebLink...

7.8AI Score

0.037EPSS

2006-06-07 10:02 AM
26
cve
cve

CVE-2005-3194

Multiple buffer overflows in ALZip 6.12 (Korean), 6.1 (International), and 5.52 (English) allow remote attackers to execute arbitrary code via a long filename in a compressed (1) ALZ, (2) ARJ, (3) ZIP, (4) UUE, or (5) XXE...

8.6AI Score

0.039EPSS

2005-10-14 10:02 AM
19