Vulnerabilities (CVE)

Filtered by vendor Bandisoft Subscribe
Filtered by product Bandizip
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26623 2 Bandisoft, Microsoft 2 Bandizip, Windows 2024-02-28 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library. Remote attackers can induce exploit malicious code using this function.
CVE-2014-1680 1 Bandisoft 1 Bandizip 2024-02-28 6.9 MEDIUM N/A
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.