Vulnerabilities > Estsoft > Alzip > 8.21

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2019-12807 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Estsoft Alzip
Alzip 10.83 and earlier version contains a stack-based buffer overflow vulnerability, caused by improper bounds checking during the parsing of crafted ISO archive file format.
6.8
2018-05-17 CVE-2018-10027 Untrusted Search Path vulnerability in Estsoft Alzip 8.0/8.12/8.21
ESTsoft ALZip before 10.76 allows local users to execute arbitrary code via creating a malicious .DLL file and installing it in a specific directory: %PROGRAMFILES%\ESTsoft\ALZip\Formats, %PROGRAMFILES%\ESTsoft\ALZip\Coders, %PROGRAMFILES(X86)%\ESTsoft\ALZip\Formats, or %PROGRAMFILES(X86)%\ESTsoft\ALZip\Coders.
local
low complexity
estsoft CWE-426
4.6
2017-08-19 CVE-2017-11323 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Estsoft Alzip
Stack-based buffer overflow in ESTsoft ALZip 8.51 and earlier allows remote attackers to execute arbitrary code via a crafted MS-DOS device file, as demonstrated by use of "AUX" as the initial substring of a filename.
network
estsoft CWE-119
6.8
2011-07-07 CVE-2011-1336 Buffer Errors vulnerability in Estsoft Alzip 8.0/8.12/8.21
Buffer overflow in ALZip 8.21 and earlier allows remote attackers to execute arbitrary code via a crafted mim file.
network
estsoft CWE-119
critical
9.3