Vulnerabilities > 7 ZIP

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-31102 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive.
local
low complexity
7-zip netapp CWE-191
7.8
2023-08-22 CVE-2022-47069 Out-of-bounds Write vulnerability in 7-Zip P7Zip 16.02
p7zip 16.02 was discovered to contain a heap-buffer-overflow vulnerability via the function NArchive::NZip::CInArchive::FindCd(bool) at CPP/7zip/Archive/Zip/ZipIn.cpp.
local
low complexity
7-zip CWE-787
7.8
2022-04-15 CVE-2022-29072 Out-of-bounds Write vulnerability in 7-Zip
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
local
low complexity
7-zip CWE-787
7.8
2018-05-02 CVE-2018-10115 Use of Uninitialized Resource vulnerability in 7-Zip
Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
network
7-zip CWE-908
6.8
2018-04-16 CVE-2018-10172 Improper Privilege Management vulnerability in 7-Zip
7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process.
local
low complexity
7-zip CWE-269
7.2
2018-01-31 CVE-2018-5996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
network
7-zip debian CWE-119
6.8
2018-01-30 CVE-2017-17969 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.
network
7-zip debian CWE-787
6.8
2017-05-22 CVE-2016-7804 Untrusted Search Path vulnerability in 7-Zip
Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
network
7-zip CWE-426
6.8
2016-12-13 CVE-2016-2334 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.
local
low complexity
7-zip fedoraproject oracle CWE-119
7.8
2016-11-12 CVE-2016-9296 NULL Pointer Dereference vulnerability in 7-Zip P7Zip 16.02
A null pointer dereference bug affects the 16.02 and many old versions of p7zip.
network
low complexity
7-zip CWE-476
5.0