Vulnerability CVE-2009-2261


Published: 2009-06-30   Modified: 2012-02-13

Description:
PeaZIP 2.6.1, 2.5.1, and earlier on Windows allows user-assisted remote attackers to execute arbitrary commands via a .zip archive with a .txt file whose name contains | (pipe) characters and a command.

See advisories in our WLB2 database:
Topic
Author
Date
High
PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit
pyrokinesis
02.07.2009

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Giorgio tani -> Peazip 

 References:
http://www.exploit-db.com/exploits/8881

Copyright 2024, cxsecurity.com

 

Back to Top