Vulnerabilities > Zlib NG

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-48107 Out-of-bounds Write vulnerability in Zlib-Ng Minizip-Ng 4.0.2
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_has_slash function in the mz_os.c file.
network
low complexity
zlib-ng CWE-787
8.8
2023-11-22 CVE-2023-48106 Out-of-bounds Write vulnerability in Zlib-Ng Minizip-Ng 4.0.2
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c file.
network
low complexity
zlib-ng CWE-787
8.8