Vulnerabilities > Zlib > Zlib > 1.3

DATE CVE VULNERABILITY TITLE RISK
2023-10-14 CVE-2023-45853 Integer Overflow or Wraparound vulnerability in Zlib
MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field.
network
low complexity
zlib CWE-190
critical
9.8