Vulnerabilities > CVE-2023-48106 - Out-of-bounds Write vulnerability in Zlib-Ng Minizip-Ng 4.0.2

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
zlib-ng
CWE-787

Summary

Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c file.

Vulnerable Configurations

Part Description Count
Application
Zlib-Ng
1

Common Weakness Enumeration (CWE)