Out-of-Bounds Read Vulnerability in Libarchive v3.6.0 via zipx_lzma_alone_init

Out-of-Bounds Read Vulnerability in Libarchive v3.6.0 via zipx_lzma_alone_init

CVE-2022-26280 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

Learn more about our Web Application Penetration Testing UK.