Vulnerabilities > Fuzezip Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-07 CVE-2013-5656 Out-of-bounds Write vulnerability in Fuzezip Project Fuzezip 1.0.0.131625
FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability
local
low complexity
fuzezip-project CWE-787
4.6