Search criteria

7 vulnerabilities by winace

CVE-2015-2063 (GCVE-0-2015-2063)

Vulnerability from cvelistv5 – Published: 2015-03-09 14:00 – Updated: 2024-08-06 05:02
VLAI?
Summary
Integer overflow in unace 1.2b allows remote attackers to cause a denial of service (crash) via a small file header in an ace archive, which triggers a buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:02:43.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003"
          },
          {
            "name": "DSA-3178",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3178"
          },
          {
            "name": "[oss-security] 20150223 Re: CVE request: unace",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/02/24/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in unace 1.2b allows remote attackers to cause a denial of service (crash) via a small file header in an ace archive, which triggers a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-09T13:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003"
        },
        {
          "name": "DSA-3178",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3178"
        },
        {
          "name": "[oss-security] 20150223 Re: CVE request: unace",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/02/24/1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-2063",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in unace 1.2b allows remote attackers to cause a denial of service (crash) via a small file header in an ace archive, which triggers a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003",
              "refsource": "CONFIRM",
              "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003"
            },
            {
              "name": "DSA-3178",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3178"
            },
            {
              "name": "[oss-security] 20150223 Re: CVE request: unace",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/02/24/1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-2063",
    "datePublished": "2015-03-09T14:00:00",
    "dateReserved": "2015-02-23T00:00:00",
    "dateUpdated": "2024-08-06T05:02:43.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-6563 (GCVE-0-2007-6563)

Vulnerability from cvelistv5 – Published: 2007-12-28 00:00 – Updated: 2024-08-07 16:11
VLAI?
Summary
Heap-based buffer overflow in WinAce 2.65 and earlier, and possibly other versions before 2.69, allows user-assisted remote attackers to execute arbitrary code via a long filename in a compressed UUE archive.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2007/4312 vdb-entryx_refsource_VUPEN
http://jvndb.jvn.jp/contents/ja/2007/JVNDB-2007-0… third-party-advisoryx_refsource_JVNDB
http://www.securityfocus.com/bid/27017 vdb-entryx_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.fourteenforty.jp/research/advisory.cgi… x_refsource_MISC
http://jvn.jp/jp/JVN%2344736880/index.html third-party-advisoryx_refsource_JVN
http://osvdb.org/40267 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/28215 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:11:05.903Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2007-4312",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4312"
          },
          {
            "name": "JVNDB-2007-000822",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/contents/ja/2007/JVNDB-2007-000822.html"
          },
          {
            "name": "27017",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27017"
          },
          {
            "name": "winace-uue-bo(39268)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39268"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071225"
          },
          {
            "name": "JVN#44736880",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2344736880/index.html"
          },
          {
            "name": "40267",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/40267"
          },
          {
            "name": "28215",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28215"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in WinAce 2.65 and earlier, and possibly other versions before 2.69, allows user-assisted remote attackers to execute arbitrary code via a long filename in a compressed UUE archive."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2007-4312",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4312"
        },
        {
          "name": "JVNDB-2007-000822",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/contents/ja/2007/JVNDB-2007-000822.html"
        },
        {
          "name": "27017",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27017"
        },
        {
          "name": "winace-uue-bo(39268)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39268"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071225"
        },
        {
          "name": "JVN#44736880",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2344736880/index.html"
        },
        {
          "name": "40267",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/40267"
        },
        {
          "name": "28215",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28215"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6563",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in WinAce 2.65 and earlier, and possibly other versions before 2.69, allows user-assisted remote attackers to execute arbitrary code via a long filename in a compressed UUE archive."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2007-4312",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4312"
            },
            {
              "name": "JVNDB-2007-000822",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/contents/ja/2007/JVNDB-2007-000822.html"
            },
            {
              "name": "27017",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27017"
            },
            {
              "name": "winace-uue-bo(39268)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39268"
            },
            {
              "name": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071225",
              "refsource": "MISC",
              "url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071225"
            },
            {
              "name": "JVN#44736880",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2344736880/index.html"
            },
            {
              "name": "40267",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/40267"
            },
            {
              "name": "28215",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28215"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6563",
    "datePublished": "2007-12-28T00:00:00",
    "dateReserved": "2007-12-27T00:00:00",
    "dateUpdated": "2024-08-07T16:11:05.903Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-2535 (GCVE-0-2007-2535)

Vulnerability from cvelistv5 – Published: 2007-05-09 01:00 – Updated: 2024-08-07 13:42
VLAI?
Summary
WinAce allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/23823 vdb-entryx_refsource_BID
http://www.securityfocus.com/archive/1/467646/100… mailing-listx_refsource_BUGTRAQ
http://osvdb.org/41750 vdb-entryx_refsource_OSVDB
http://securityreason.com/securityalert/2680 third-party-advisoryx_refsource_SREASON
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:42:33.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "multiple-vendor-zoo-dos(34080)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
          },
          {
            "name": "23823",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23823"
          },
          {
            "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
          },
          {
            "name": "41750",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41750"
          },
          {
            "name": "2680",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2680"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "WinAce allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "multiple-vendor-zoo-dos(34080)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
        },
        {
          "name": "23823",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23823"
        },
        {
          "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
        },
        {
          "name": "41750",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41750"
        },
        {
          "name": "2680",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2680"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-2535",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "WinAce allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "multiple-vendor-zoo-dos(34080)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
            },
            {
              "name": "23823",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23823"
            },
            {
              "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
            },
            {
              "name": "41750",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41750"
            },
            {
              "name": "2680",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2680"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-2535",
    "datePublished": "2007-05-09T01:00:00",
    "dateReserved": "2007-05-08T00:00:00",
    "dateUpdated": "2024-08-07T13:42:33.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-1673 (GCVE-0-2007-1673)

Vulnerability from cvelistv5 – Published: 2007-05-09 01:00 – Updated: 2024-08-07 13:06
VLAI?
Summary
unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.amavis.org/security/asa-2007-2.txt x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://osvdb.org/36208 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/bid/23823 vdb-entryx_refsource_BID
http://secunia.com/advisories/25315 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/467646/100… mailing-listx_refsource_BUGTRAQ
http://securityreason.com/securityalert/2680 third-party-advisoryx_refsource_SREASON
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:06:25.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.amavis.org/security/asa-2007-2.txt"
          },
          {
            "name": "multiple-vendor-zoo-dos(34080)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
          },
          {
            "name": "36208",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/36208"
          },
          {
            "name": "23823",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23823"
          },
          {
            "name": "25315",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25315"
          },
          {
            "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
          },
          {
            "name": "2680",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2680"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.amavis.org/security/asa-2007-2.txt"
        },
        {
          "name": "multiple-vendor-zoo-dos(34080)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
        },
        {
          "name": "36208",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/36208"
        },
        {
          "name": "23823",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23823"
        },
        {
          "name": "25315",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25315"
        },
        {
          "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
        },
        {
          "name": "2680",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2680"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1673",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "unzoo.c, as used in multiple products including AMaViS 2.4.1 and earlier, allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.amavis.org/security/asa-2007-2.txt",
              "refsource": "CONFIRM",
              "url": "http://www.amavis.org/security/asa-2007-2.txt"
            },
            {
              "name": "multiple-vendor-zoo-dos(34080)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
            },
            {
              "name": "36208",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/36208"
            },
            {
              "name": "23823",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23823"
            },
            {
              "name": "25315",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25315"
            },
            {
              "name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
            },
            {
              "name": "2680",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2680"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-1673",
    "datePublished": "2007-05-09T01:00:00",
    "dateReserved": "2007-03-24T00:00:00",
    "dateUpdated": "2024-08-07T13:06:25.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0813 (GCVE-0-2006-0813)

Vulnerability from cvelistv5 – Published: 2006-02-24 11:00 – Updated: 2024-08-07 16:48
VLAI?
Summary
Heap-based buffer overflow in WinACE 2.60 allows user-assisted attackers to execute arbitrary code via a large header block in an ARJ archive.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2006/0709 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/17251 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/23383 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/archive/1/425894/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/secunia_research/2005-67/advisory/ x_refsource_MISC
http://securitytracker.com/id?1015672 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/16786 vdb-entryx_refsource_BID
http://securityreason.com/securityalert/479 third-party-advisoryx_refsource_SREASON
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:48:56.179Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-0709",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0709"
          },
          {
            "name": "17251",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17251"
          },
          {
            "name": "23383",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23383"
          },
          {
            "name": "20060223 Secunia Research: WinACE ARJ Archive Handling Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425894/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2005-67/advisory/"
          },
          {
            "name": "1015672",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015672"
          },
          {
            "name": "16786",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16786"
          },
          {
            "name": "479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/479"
          },
          {
            "name": "winace-arj-header-bo(24872)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24872"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in WinACE 2.60 allows user-assisted attackers to execute arbitrary code via a large header block in an ARJ archive."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-0709",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0709"
        },
        {
          "name": "17251",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17251"
        },
        {
          "name": "23383",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23383"
        },
        {
          "name": "20060223 Secunia Research: WinACE ARJ Archive Handling Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/425894/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2005-67/advisory/"
        },
        {
          "name": "1015672",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015672"
        },
        {
          "name": "16786",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16786"
        },
        {
          "name": "479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/479"
        },
        {
          "name": "winace-arj-header-bo(24872)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24872"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0813",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in WinACE 2.60 allows user-assisted attackers to execute arbitrary code via a large header block in an ARJ archive."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-0709",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0709"
            },
            {
              "name": "17251",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17251"
            },
            {
              "name": "23383",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23383"
            },
            {
              "name": "20060223 Secunia Research: WinACE ARJ Archive Handling Buffer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/425894/100/0/threaded"
            },
            {
              "name": "http://secunia.com/secunia_research/2005-67/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2005-67/advisory/"
            },
            {
              "name": "1015672",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015672"
            },
            {
              "name": "16786",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16786"
            },
            {
              "name": "479",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/479"
            },
            {
              "name": "winace-arj-header-bo(24872)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24872"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0813",
    "datePublished": "2006-02-24T11:00:00",
    "dateReserved": "2006-02-21T00:00:00",
    "dateUpdated": "2024-08-07T16:48:56.179Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2856 (GCVE-0-2005-2856)

Vulnerability from cvelistv5 – Published: 2005-09-08 04:00 – Updated: 2024-08-07 22:53
VLAI?
Summary
Stack-based buffer overflow in the WinACE UNACEV2.DLL third-party compression utility before 2.6.0.0, as used in multiple products including (1) ALZip 5.51 through 6.11, (2) Servant Salamander 2.0 and 2.5 Beta 1, (3) WinHKI 1.66 and 1.67, (4) ExtractNow 3.x, (5) Total Commander 6.53, (6) Anti-Trojan 5.5.421, (7) PowerArchiver before 9.61, (8) UltimateZip 2.7,1, 3.0.3, and 3.1b, (9) Where Is It (WhereIsIt) 3.73.501, (10) FilZip 3.04, (11) IZArc 3.5 beta3, (12) Eazel 1.0, (13) Rising Antivirus 18.27.21 and earlier, (14) AutoMate 6.1.0.0, (15) BitZipper 4.1 SR-1, (16) ZipTV, and other products, allows user-assisted attackers to execute arbitrary code via a long filename in an ACE archive.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://securitytracker.com/id?1016512 vdb-entryx_refsource_SECTRACK
http://secunia.com/secunia_research/2006-24/advisory x_refsource_MISC
http://www.vupen.com/english/advisories/2006/2824 vdb-entryx_refsource_VUPEN
http://securityreason.com/securityalert/49 third-party-advisoryx_refsource_SREASON
http://www.securityfocus.com/bid/19884 vdb-entryx_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2006/1797 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/434279/100… mailing-listx_refsource_BUGTRAQ
http://securitytracker.com/id?1014863 vdb-entryx_refsource_SECTRACK
http://securitytracker.com/id?1016011 vdb-entryx_refsource_SECTRACK
http://securitytracker.com/id?1016115 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/19939 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/secunia_research/2006-46/advisory/ x_refsource_MISC
http://securitytracker.com/id?1016065 vdb-entryx_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/1835 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1016088 vdb-entryx_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/3495 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/19967 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/secunia_research/2006-27/ x_refsource_MISC
http://securitytracker.com/id?1016177 vdb-entryx_refsource_SECTRACK
http://securitytracker.com/id?1016114 vdb-entryx_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/secunia_research/2006-50/advisory/ x_refsource_MISC
http://www.securityfocus.com/archive/1/432579/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/19931 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/secunia_research/2006-36/advisory x_refsource_MISC
http://secunia.com/secunia_research/2006-28/advisory x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/19975 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/1775 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/16479 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/archive/1/436639/100… mailing-listx_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2006/1611 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1681 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/433693/100… mailing-listx_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2006/2184 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1577 vdb-entryx_refsource_VUPEN
http://secunia.com/secunia_research/2006-33/advisory/ x_refsource_MISC
http://secunia.com/secunia_research/2006-29/advisory/ x_refsource_MISC
http://www.securityfocus.com/archive/1/434234/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/19938 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19581 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2006/1694 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/20270 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19890 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19977 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/secunia_research/2006-38/advisory x_refsource_MISC
http://secunia.com/advisories/19596 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/secunia_research/2005-41/advisory/ x_refsource_MISC
http://securitytracker.com/id?1016066 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/archive/1/440303/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/19458 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/secunia_research/2006-25/advisory x_refsource_MISC
http://securitytracker.com/id?1016012 vdb-entryx_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/secunia_research/2006-32/advisory/ x_refsource_MISC
http://secunia.com/advisories/19454 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/433258/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/secunia_research/2006-30/advisory x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/archive/1/432357/100… mailing-listx_refsource_BUGTRAQ
http://www.osvdb.org/25129 vdb-entryx_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/19834 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/434011/100… mailing-listx_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/archive/1/433352/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/20009 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2006/2047 vdb-entryx_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/14759 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2006/1836 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1016257 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/19612 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/1565 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1725 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1015852 vdb-entryx_refsource_SECTRACK
http://marc.info/?l=bugtraq&m=112621008228458&w=2 mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:53:28.858Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "automate-unacev2-bo(26982)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26982"
          },
          {
            "name": "1016512",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016512"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-24/advisory"
          },
          {
            "name": "ADV-2006-2824",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2824"
          },
          {
            "name": "49",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/49"
          },
          {
            "name": "19884",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19884"
          },
          {
            "name": "eazel-ztvunacev2-bo(26479)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26479"
          },
          {
            "name": "ADV-2006-1797",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1797"
          },
          {
            "name": "20060517 Secunia Research: Eazel unacev2.dll Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434279/100/0/threaded"
          },
          {
            "name": "1014863",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014863"
          },
          {
            "name": "1016011",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016011"
          },
          {
            "name": "1016115",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016115"
          },
          {
            "name": "19939",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19939"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-46/advisory/"
          },
          {
            "name": "1016065",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016065"
          },
          {
            "name": "ADV-2006-1835",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1835"
          },
          {
            "name": "1016088",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016088"
          },
          {
            "name": "ADV-2006-3495",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3495"
          },
          {
            "name": "19967",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19967"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-27/"
          },
          {
            "name": "1016177",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016177"
          },
          {
            "name": "1016114",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016114"
          },
          {
            "name": "powerarchiver-unacev2-ace-bo(26272)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26272"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-50/advisory/"
          },
          {
            "name": "20060501 Secunia Research: WinHKI unacev2.dll Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/432579/100/0/threaded"
          },
          {
            "name": "19931",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19931"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-36/advisory"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-28/advisory"
          },
          {
            "name": "filzip-unacev2-bo(26447)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26447"
          },
          {
            "name": "19975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19975"
          },
          {
            "name": "ADV-2006-1775",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1775"
          },
          {
            "name": "16479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16479"
          },
          {
            "name": "ultimatezip-unacev2-bo(26385)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26385"
          },
          {
            "name": "servant-salamander-unacev2-bo(26116)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26116"
          },
          {
            "name": "20060609 Secunia Research: AutoMate unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436639/100/0/threaded"
          },
          {
            "name": "ADV-2006-1611",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1611"
          },
          {
            "name": "ADV-2006-1681",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1681"
          },
          {
            "name": "20060511 Secunia Research: UltimateZip unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/433693/100/0/threaded"
          },
          {
            "name": "ADV-2006-2184",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2184"
          },
          {
            "name": "ADV-2006-1577",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1577"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-33/advisory/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-29/advisory/"
          },
          {
            "name": "20060517 Secunia Research: IZArc unacev2.dll Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434234/100/0/threaded"
          },
          {
            "name": "19938",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19938"
          },
          {
            "name": "19581",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19581"
          },
          {
            "name": "antitrojan-unacev2-bo(26302)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26302"
          },
          {
            "name": "ADV-2006-1694",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1694"
          },
          {
            "name": "20270",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20270"
          },
          {
            "name": "19890",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19890"
          },
          {
            "name": "19977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19977"
          },
          {
            "name": "winhki-unacev2-bo(26142)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26142"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-38/advisory"
          },
          {
            "name": "19596",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19596"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2005-41/advisory/"
          },
          {
            "name": "1016066",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016066"
          },
          {
            "name": "20060717 Secunia Research: BitZipper unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/440303/100/0/threaded"
          },
          {
            "name": "19458",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19458"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-25/advisory"
          },
          {
            "name": "1016012",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016012"
          },
          {
            "name": "risingantivirus-unacev2-bo(26736)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26736"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-32/advisory/"
          },
          {
            "name": "19454",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19454"
          },
          {
            "name": "20060508 Secunia Research: Anti-Trojan unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/433258/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2006-30/advisory"
          },
          {
            "name": "whereisit-unacev2-bo(26315)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26315"
          },
          {
            "name": "20060428 Secunia Research: Servant Salamander unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/432357/100/0/threaded"
          },
          {
            "name": "25129",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/25129"
          },
          {
            "name": "bitzipper-unacev2-bo(27763)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27763"
          },
          {
            "name": "19834",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19834"
          },
          {
            "name": "20060515 Secunia Research: FilZip unacev2.dll Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434011/100/0/threaded"
          },
          {
            "name": "tziptv-unacev2-bo(28787)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28787"
          },
          {
            "name": "20060509 Secunia Research: Where Is It unacev2.dll Buffer OverflowVulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/433352/100/0/threaded"
          },
          {
            "name": "20009",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20009"
          },
          {
            "name": "izarc-unacev2-bo(26480)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26480"
          },
          {
            "name": "ADV-2006-2047",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2047"
          },
          {
            "name": "extractnow-unacev2-ace-bo(26168)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26168"
          },
          {
            "name": "14759",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14759"
          },
          {
            "name": "ADV-2006-1836",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1836"
          },
          {
            "name": "1016257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016257"
          },
          {
            "name": "19612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19612"
          },
          {
            "name": "ADV-2006-1565",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1565"
          },
          {
            "name": "ADV-2006-1725",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1725"
          },
          {
            "name": "1015852",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015852"
          },
          {
            "name": "20050908 Secunia Research: ALZip ACE Archive Handling Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112621008228458\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the WinACE UNACEV2.DLL third-party compression utility before 2.6.0.0, as used in multiple products including (1) ALZip 5.51 through 6.11, (2) Servant Salamander 2.0 and 2.5 Beta 1, (3) WinHKI 1.66 and 1.67, (4) ExtractNow 3.x, (5) Total Commander 6.53, (6) Anti-Trojan 5.5.421, (7) PowerArchiver before 9.61, (8) UltimateZip 2.7,1, 3.0.3, and 3.1b, (9) Where Is It (WhereIsIt) 3.73.501, (10) FilZip 3.04, (11) IZArc 3.5 beta3, (12) Eazel 1.0, (13) Rising Antivirus 18.27.21 and earlier, (14) AutoMate 6.1.0.0, (15) BitZipper 4.1 SR-1, (16) ZipTV, and other products, allows user-assisted attackers to execute arbitrary code via a long filename in an ACE archive."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "automate-unacev2-bo(26982)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26982"
        },
        {
          "name": "1016512",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016512"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-24/advisory"
        },
        {
          "name": "ADV-2006-2824",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2824"
        },
        {
          "name": "49",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/49"
        },
        {
          "name": "19884",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19884"
        },
        {
          "name": "eazel-ztvunacev2-bo(26479)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26479"
        },
        {
          "name": "ADV-2006-1797",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1797"
        },
        {
          "name": "20060517 Secunia Research: Eazel unacev2.dll Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/434279/100/0/threaded"
        },
        {
          "name": "1014863",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014863"
        },
        {
          "name": "1016011",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016011"
        },
        {
          "name": "1016115",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016115"
        },
        {
          "name": "19939",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19939"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-46/advisory/"
        },
        {
          "name": "1016065",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016065"
        },
        {
          "name": "ADV-2006-1835",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1835"
        },
        {
          "name": "1016088",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016088"
        },
        {
          "name": "ADV-2006-3495",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3495"
        },
        {
          "name": "19967",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19967"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-27/"
        },
        {
          "name": "1016177",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016177"
        },
        {
          "name": "1016114",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016114"
        },
        {
          "name": "powerarchiver-unacev2-ace-bo(26272)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26272"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-50/advisory/"
        },
        {
          "name": "20060501 Secunia Research: WinHKI unacev2.dll Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/432579/100/0/threaded"
        },
        {
          "name": "19931",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19931"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-36/advisory"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-28/advisory"
        },
        {
          "name": "filzip-unacev2-bo(26447)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26447"
        },
        {
          "name": "19975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19975"
        },
        {
          "name": "ADV-2006-1775",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1775"
        },
        {
          "name": "16479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16479"
        },
        {
          "name": "ultimatezip-unacev2-bo(26385)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26385"
        },
        {
          "name": "servant-salamander-unacev2-bo(26116)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26116"
        },
        {
          "name": "20060609 Secunia Research: AutoMate unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/436639/100/0/threaded"
        },
        {
          "name": "ADV-2006-1611",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1611"
        },
        {
          "name": "ADV-2006-1681",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1681"
        },
        {
          "name": "20060511 Secunia Research: UltimateZip unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/433693/100/0/threaded"
        },
        {
          "name": "ADV-2006-2184",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2184"
        },
        {
          "name": "ADV-2006-1577",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1577"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-33/advisory/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-29/advisory/"
        },
        {
          "name": "20060517 Secunia Research: IZArc unacev2.dll Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/434234/100/0/threaded"
        },
        {
          "name": "19938",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19938"
        },
        {
          "name": "19581",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19581"
        },
        {
          "name": "antitrojan-unacev2-bo(26302)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26302"
        },
        {
          "name": "ADV-2006-1694",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1694"
        },
        {
          "name": "20270",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20270"
        },
        {
          "name": "19890",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19890"
        },
        {
          "name": "19977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19977"
        },
        {
          "name": "winhki-unacev2-bo(26142)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26142"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-38/advisory"
        },
        {
          "name": "19596",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19596"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2005-41/advisory/"
        },
        {
          "name": "1016066",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016066"
        },
        {
          "name": "20060717 Secunia Research: BitZipper unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/440303/100/0/threaded"
        },
        {
          "name": "19458",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19458"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-25/advisory"
        },
        {
          "name": "1016012",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016012"
        },
        {
          "name": "risingantivirus-unacev2-bo(26736)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26736"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-32/advisory/"
        },
        {
          "name": "19454",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19454"
        },
        {
          "name": "20060508 Secunia Research: Anti-Trojan unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/433258/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2006-30/advisory"
        },
        {
          "name": "whereisit-unacev2-bo(26315)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26315"
        },
        {
          "name": "20060428 Secunia Research: Servant Salamander unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/432357/100/0/threaded"
        },
        {
          "name": "25129",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/25129"
        },
        {
          "name": "bitzipper-unacev2-bo(27763)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27763"
        },
        {
          "name": "19834",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19834"
        },
        {
          "name": "20060515 Secunia Research: FilZip unacev2.dll Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/434011/100/0/threaded"
        },
        {
          "name": "tziptv-unacev2-bo(28787)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28787"
        },
        {
          "name": "20060509 Secunia Research: Where Is It unacev2.dll Buffer OverflowVulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/433352/100/0/threaded"
        },
        {
          "name": "20009",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20009"
        },
        {
          "name": "izarc-unacev2-bo(26480)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26480"
        },
        {
          "name": "ADV-2006-2047",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2047"
        },
        {
          "name": "extractnow-unacev2-ace-bo(26168)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26168"
        },
        {
          "name": "14759",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14759"
        },
        {
          "name": "ADV-2006-1836",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1836"
        },
        {
          "name": "1016257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016257"
        },
        {
          "name": "19612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19612"
        },
        {
          "name": "ADV-2006-1565",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1565"
        },
        {
          "name": "ADV-2006-1725",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1725"
        },
        {
          "name": "1015852",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015852"
        },
        {
          "name": "20050908 Secunia Research: ALZip ACE Archive Handling Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112621008228458\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2856",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the WinACE UNACEV2.DLL third-party compression utility before 2.6.0.0, as used in multiple products including (1) ALZip 5.51 through 6.11, (2) Servant Salamander 2.0 and 2.5 Beta 1, (3) WinHKI 1.66 and 1.67, (4) ExtractNow 3.x, (5) Total Commander 6.53, (6) Anti-Trojan 5.5.421, (7) PowerArchiver before 9.61, (8) UltimateZip 2.7,1, 3.0.3, and 3.1b, (9) Where Is It (WhereIsIt) 3.73.501, (10) FilZip 3.04, (11) IZArc 3.5 beta3, (12) Eazel 1.0, (13) Rising Antivirus 18.27.21 and earlier, (14) AutoMate 6.1.0.0, (15) BitZipper 4.1 SR-1, (16) ZipTV, and other products, allows user-assisted attackers to execute arbitrary code via a long filename in an ACE archive."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "automate-unacev2-bo(26982)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26982"
            },
            {
              "name": "1016512",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016512"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-24/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-24/advisory"
            },
            {
              "name": "ADV-2006-2824",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2824"
            },
            {
              "name": "49",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/49"
            },
            {
              "name": "19884",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19884"
            },
            {
              "name": "eazel-ztvunacev2-bo(26479)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26479"
            },
            {
              "name": "ADV-2006-1797",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1797"
            },
            {
              "name": "20060517 Secunia Research: Eazel unacev2.dll Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/434279/100/0/threaded"
            },
            {
              "name": "1014863",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014863"
            },
            {
              "name": "1016011",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016011"
            },
            {
              "name": "1016115",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016115"
            },
            {
              "name": "19939",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19939"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-46/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-46/advisory/"
            },
            {
              "name": "1016065",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016065"
            },
            {
              "name": "ADV-2006-1835",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1835"
            },
            {
              "name": "1016088",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016088"
            },
            {
              "name": "ADV-2006-3495",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3495"
            },
            {
              "name": "19967",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19967"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-27/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-27/"
            },
            {
              "name": "1016177",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016177"
            },
            {
              "name": "1016114",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016114"
            },
            {
              "name": "powerarchiver-unacev2-ace-bo(26272)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26272"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-50/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-50/advisory/"
            },
            {
              "name": "20060501 Secunia Research: WinHKI unacev2.dll Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/432579/100/0/threaded"
            },
            {
              "name": "19931",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19931"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-36/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-36/advisory"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-28/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-28/advisory"
            },
            {
              "name": "filzip-unacev2-bo(26447)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26447"
            },
            {
              "name": "19975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19975"
            },
            {
              "name": "ADV-2006-1775",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1775"
            },
            {
              "name": "16479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16479"
            },
            {
              "name": "ultimatezip-unacev2-bo(26385)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26385"
            },
            {
              "name": "servant-salamander-unacev2-bo(26116)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26116"
            },
            {
              "name": "20060609 Secunia Research: AutoMate unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/436639/100/0/threaded"
            },
            {
              "name": "ADV-2006-1611",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1611"
            },
            {
              "name": "ADV-2006-1681",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1681"
            },
            {
              "name": "20060511 Secunia Research: UltimateZip unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/433693/100/0/threaded"
            },
            {
              "name": "ADV-2006-2184",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2184"
            },
            {
              "name": "ADV-2006-1577",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1577"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-33/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-33/advisory/"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-29/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-29/advisory/"
            },
            {
              "name": "20060517 Secunia Research: IZArc unacev2.dll Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/434234/100/0/threaded"
            },
            {
              "name": "19938",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19938"
            },
            {
              "name": "19581",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19581"
            },
            {
              "name": "antitrojan-unacev2-bo(26302)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26302"
            },
            {
              "name": "ADV-2006-1694",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1694"
            },
            {
              "name": "20270",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20270"
            },
            {
              "name": "19890",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19890"
            },
            {
              "name": "19977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19977"
            },
            {
              "name": "winhki-unacev2-bo(26142)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26142"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-38/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-38/advisory"
            },
            {
              "name": "19596",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19596"
            },
            {
              "name": "http://secunia.com/secunia_research/2005-41/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2005-41/advisory/"
            },
            {
              "name": "1016066",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016066"
            },
            {
              "name": "20060717 Secunia Research: BitZipper unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/440303/100/0/threaded"
            },
            {
              "name": "19458",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19458"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-25/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-25/advisory"
            },
            {
              "name": "1016012",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016012"
            },
            {
              "name": "risingantivirus-unacev2-bo(26736)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26736"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-32/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-32/advisory/"
            },
            {
              "name": "19454",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19454"
            },
            {
              "name": "20060508 Secunia Research: Anti-Trojan unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/433258/100/0/threaded"
            },
            {
              "name": "http://secunia.com/secunia_research/2006-30/advisory",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2006-30/advisory"
            },
            {
              "name": "whereisit-unacev2-bo(26315)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26315"
            },
            {
              "name": "20060428 Secunia Research: Servant Salamander unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/432357/100/0/threaded"
            },
            {
              "name": "25129",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/25129"
            },
            {
              "name": "bitzipper-unacev2-bo(27763)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27763"
            },
            {
              "name": "19834",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19834"
            },
            {
              "name": "20060515 Secunia Research: FilZip unacev2.dll Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/434011/100/0/threaded"
            },
            {
              "name": "tziptv-unacev2-bo(28787)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28787"
            },
            {
              "name": "20060509 Secunia Research: Where Is It unacev2.dll Buffer OverflowVulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/433352/100/0/threaded"
            },
            {
              "name": "20009",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20009"
            },
            {
              "name": "izarc-unacev2-bo(26480)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26480"
            },
            {
              "name": "ADV-2006-2047",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2047"
            },
            {
              "name": "extractnow-unacev2-ace-bo(26168)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26168"
            },
            {
              "name": "14759",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14759"
            },
            {
              "name": "ADV-2006-1836",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1836"
            },
            {
              "name": "1016257",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016257"
            },
            {
              "name": "19612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19612"
            },
            {
              "name": "ADV-2006-1565",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1565"
            },
            {
              "name": "ADV-2006-1725",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1725"
            },
            {
              "name": "1015852",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015852"
            },
            {
              "name": "20050908 Secunia Research: ALZip ACE Archive Handling Buffer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112621008228458\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2856",
    "datePublished": "2005-09-08T04:00:00",
    "dateReserved": "2005-09-08T00:00:00",
    "dateUpdated": "2024-08-07T22:53:28.858Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2694 (GCVE-0-2005-2694)

Vulnerability from cvelistv5 – Published: 2005-08-25 04:00 – Updated: 2024-08-07 22:45
VLAI?
Summary
Buffer overflow in WinAce 2.6.0.5, and possibly earlier versions, allows remote attackers to execute arbitrary code via a temporary (.tmp) file that contains an entry with a long file name.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:45:01.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "winace-temporary-file-bo(21941)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21941"
          },
          {
            "name": "20050819 WinAce Temporary File Parsing Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112447630109392\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-08-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in WinAce 2.6.0.5, and possibly earlier versions, allows remote attackers to execute arbitrary code via a temporary (.tmp) file that contains an entry with a long file name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "winace-temporary-file-bo(21941)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21941"
        },
        {
          "name": "20050819 WinAce Temporary File Parsing Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112447630109392\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in WinAce 2.6.0.5, and possibly earlier versions, allows remote attackers to execute arbitrary code via a temporary (.tmp) file that contains an entry with a long file name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "winace-temporary-file-bo(21941)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21941"
            },
            {
              "name": "20050819 WinAce Temporary File Parsing Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112447630109392\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2694",
    "datePublished": "2005-08-25T04:00:00",
    "dateReserved": "2005-08-25T00:00:00",
    "dateUpdated": "2024-08-07T22:45:01.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}