Vulnerabilities > Bandisoft

DATE CVE VULNERABILITY TITLE RISK
2022-06-02 CVE-2021-26635 Type Confusion vulnerability in Bandisoft ARK Library
In the code that verifies the file size in the ark library, it is possible to manipulate the offset read from the target file due to the wrong use of the data type.
local
low complexity
bandisoft CWE-843
7.8
2022-04-01 CVE-2021-26623 Out-of-bounds Write vulnerability in Bandisoft Bandizip
A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library.
network
low complexity
bandisoft CWE-787
7.5
2021-11-26 CVE-2021-26615 Integer Overflow or Wraparound vulnerability in Bandisoft ARK Library 7.13.0.3
ARK library allows attackers to execute remote code via the parameter(path value) of Ark_NormalizeAndDupPAthNameW function because of an integer overflow.
network
bandisoft CWE-190
6.8
2021-09-09 CVE-2021-26603 Out-of-bounds Write vulnerability in Bandisoft ARK Library
A heap overflow issue was found in ARK library of bandisoft Co., Ltd when the Ark_DigPathA function parsed a file path.
network
bandisoft CWE-787
6.8
2014-02-14 CVE-2014-1680 Unspecified vulnerability in Bandisoft Bandizip
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.
local
bandisoft
6.9