Vulnerabilities > Estsoft > Alzip > 10.83

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2019-12807 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Estsoft Alzip
Alzip 10.83 and earlier version contains a stack-based buffer overflow vulnerability, caused by improper bounds checking during the parsing of crafted ISO archive file format.
6.8