Vulnerabilities > Bandisoft > Bandizip > 3.03

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2021-26623 Out-of-bounds Write vulnerability in Bandisoft Bandizip
A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library.
network
low complexity
bandisoft CWE-787
7.5
2014-02-14 CVE-2014-1680 Unspecified vulnerability in Bandisoft Bandizip
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.
local
bandisoft
6.9