Lucene search

K
nvd[email protected]NVD:CVE-2011-1336
HistoryJul 07, 2011 - 7:55 p.m.

CVE-2011-1336

2011-07-0719:55:02
CWE-119
web.nvd.nist.gov
3

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.696

Percentile

98.1%

Buffer overflow in ALZip 8.21 and earlier allows remote attackers to execute arbitrary code via a crafted mim file.

Affected configurations

Nvd
Node
estsoftalzipRange8.21
OR
estsoftalzipMatch8.0
OR
estsoftalzipMatch8.12
VendorProductVersionCPE
estsoftalzip*cpe:2.3:a:estsoft:alzip:*:*:*:*:*:*:*:*
estsoftalzip8.0cpe:2.3:a:estsoft:alzip:8.0:*:*:*:*:*:*:*
estsoftalzip8.12cpe:2.3:a:estsoft:alzip:8.12:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.696

Percentile

98.1%