Vulnerability CVE-2013-5656


Published: 2020-01-07

Description:
FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability

See advisories in our WLB2 database:
Topic
Author
Date
High
FuzeZip 1.0 SEH Buffer Overflow
Josep Pi Rodrigu...
03.09.2013

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fuzezip project -> Fuzezip 

 References:
http://realpentesting.blogspot.com.es/p/advisories.html
http://seclists.org/fulldisclosure/2013/Sep/8
http://www.exploit-db.com/exploits/25130

Copyright 2024, cxsecurity.com

 

Back to Top