CVE-2018-5196

Alzip 10.76.0.0 and earlier is vulnerable to a stack overflow caused by improper bounds checking. By persuading a victim to open a specially-crafted LZH archive file, a attacker could execute arbitrary code execution.
Configurations

Configuration 1

cpe:2.3:a:estsoft:alzip:*:*:*:*:*:windows:*:*

Information

Published : 2018-12-21 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5196

Mitre link : CVE-2018-5196

Products Affected
CWE