FuzeZip 1.0.0.131625 Local Buffer Overflow Vulnerability

FuzeZip 1.0.0.131625 Local Buffer Overflow Vulnerability

CVE-2013-5656 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability

Learn more about our Web Application Penetration Testing UK.