Vulnerabilities (CVE)

Filtered by vendor Bandisoft Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26623 2 Bandisoft, Microsoft 2 Bandizip, Windows 2024-02-28 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability due to incomplete check for 'xheader_decode_path_record' function's parameter length value in the ark library. Remote attackers can induce exploit malicious code using this function.
CVE-2021-26635 1 Bandisoft 1 Ark Library 2024-02-28 6.8 MEDIUM 7.8 HIGH
In the code that verifies the file size in the ark library, it is possible to manipulate the offset read from the target file due to the wrong use of the data type. An attacker could use this vulnerability to cause a stack buffer overflow and as a result, perform an attack such as remote code execution.
CVE-2021-26615 2 Bandisoft, Linux 2 Ark Library, Linux Kernel 2024-02-28 6.8 MEDIUM 8.8 HIGH
ARK library allows attackers to execute remote code via the parameter(path value) of Ark_NormalizeAndDupPAthNameW function because of an integer overflow.
CVE-2021-26603 2 Bandisoft, Microsoft 2 Ark Library, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
A heap overflow issue was found in ARK library of bandisoft Co., Ltd when the Ark_DigPathA function parsed a file path. This vulnerability is due to missing support for string length check.
CVE-2014-1680 1 Bandisoft 1 Bandizip 2024-02-28 6.9 MEDIUM N/A
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.