Lucene search

K

Bandizip Security Vulnerabilities

cve
cve

CVE-2014-1680

Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.

6.7AI Score

0.0004EPSS

2014-02-14 01:10 PM
24
cve
cve

CVE-2021-26623

A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library. Remote attackers can induce exploit malicious code using this function.

9.8CVSS

9.8AI Score

0.006EPSS

2022-04-01 11:15 PM
55