Product:

Winzip

(Winzip)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2008-08-01 CVE-2008-3442 WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning. Winzip N/A
2007-01-16 CVE-2007-0264 Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. Winzip N/A
2006-12-31 CVE-2006-6884 Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198. Winzip N/A
2006-11-14 CVE-2006-5198 The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods." Winzip N/A
2006-11-21 CVE-2006-3890 Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198. Fileview_activex_control, Winzip N/A
2004-12-31 CVE-2004-1465 Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line. Winzip N/A
2004-11-23 CVE-2004-0333 Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters. Linux, Openpkg, Uudeview, Winzip N/A
2004-08-18 CVE-2004-0235 Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path"). Mailsweeper, F\-Secure_anti\-Virus, F\-Secure_for_firewalls, F\-Secure_internet_security, F\-Secure_personal_express, Internet_gatekeeper, Winrar, Fedora_core, Lha, Propack, Cgpmcafee, Lha, Winzip N/A
2004-08-18 CVE-2004-0234 Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive. Mailsweeper, F\-Secure_anti\-Virus, F\-Secure_for_firewalls, F\-Secure_internet_security, F\-Secure_personal_express, Internet_gatekeeper, Winrar, Fedora_core, Lha, Propack, Cgpmcafee, Lha, Winzip N/A
2003-12-31 CVE-2003-1376 WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder. Winzip N/A