Vulnerabilities > CVE-2013-5656 - Out-of-bounds Write vulnerability in Fuzezip Project Fuzezip 1.0.0.131625

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
fuzezip-project
CWE-787
exploit available

Summary

FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability

Vulnerable Configurations

Part Description Count
Application
Fuzezip_Project
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionFuzeZip 1.0.0.131625 - SEH Buffer Overflow. CVE-2013-5656. Local exploit for windows platform
idEDB-ID:25130
last seen2016-02-03
modified2013-05-01
published2013-05-01
reporterRealPentesting
sourcehttps://www.exploit-db.com/download/25130/
titleFuzeZip 1.0.0.131625 - SEH Buffer Overflow