7.8
CVSSv3

CVE-2013-5656

Published: 07/01/2020 Updated: 08/01/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fuzezip project fuzezip 1.0.0.131625

Exploits

#!/usr/bin/python # Exploit Title: SEH BUFFER OVERFLOW IN FUZEZIP V10 # Date: 16Apr2013 Vulnerability reported # Exploit Author: Josep Pi Rodriguez, Pedro Guillen Nunez , Miguel Angel de Castro Simon # Organization: RealPentesting # Vendor Homepage: fuzezipcom/ # Software Link: downloadfuzezipcom/FuzeZipSetupexe # Version: 1 ...