Lucene search

K
cvelistKrcertCVELIST:CVE-2018-5196
HistoryDec 21, 2018 - 3:00 p.m.

CVE-2018-5196 Alzip Stack Overflow Vulnerability

2018-12-2115:00:00
krcert
www.cve.org
5

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.5%

Alzip 10.76.0.0 and earlier is vulnerable to a stack overflow caused by improper bounds checking. By persuading a victim to open a specially-crafted LZH archive file, a attacker could execute arbitrary code execution.

CNA Affected

[
  {
    "platforms": [
      "x86, x64"
    ],
    "product": "Alzip",
    "vendor": "Estsoft",
    "versions": [
      {
        "lessThanOrEqual": "10.76.0.0",
        "status": "affected",
        "version": "Alzip",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.5%

Related for CVELIST:CVE-2018-5196