Vulnerability & Exploit Database

Results 01 - 18 of 18 in total
Ubuntu: (Multiple Advisories) (CVE-2023-40477): libclamunrar vulnerabilities
Published: January 08, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-40477: SUSE Linux Security Advisory
Published: October 31, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-40477: RAR, UnRAR: Arbitrary File Overwrite
Published: September 17, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-40477: libclamunrar, rar, unrar-nonfree -- security update
Published: August 28, 2023 | Severity: 4
vulnerability
Explore
Rarlab WinRAR: The vulnerability allows remote attackers to execute arbitrary code on affected installations (CVE-2023-40477)
Published: August 24, 2023 | Severity: 4
vulnerability
Explore
Rarlab WinRAR: A vulnerability was discovered in the processing of ZIP format (CVE-2023-38831)
Published: August 24, 2023 | Severity: 4
vulnerability
Explore
WinRAR CVE-2023-38831 Exploit
Disclosed: August 23, 2023
module
Explore
Rarlab WinRAR: Out-of-bounds Read (CVE-2022-43650)
Published: March 29, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-30333): libclamunrar vulnerabilities
Published: May 09, 2022 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2022-30333: RAR, UnRAR: Arbitrary File Overwrite
Published: May 09, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-30333: SUSE Linux Security Advisory
Published: May 09, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2022-30333: rar, unrar-nonfree -- security update
Published: May 09, 2022 | Severity: 5
vulnerability
Explore
Rarlab WinRAR: Out-of-bounds Write (CVE-2018-20253)
Published: February 12, 2019 | Severity: 7
vulnerability
Explore
Rarlab WinRAR: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CVE-2018-20251)
Published: February 05, 2019 | Severity: 4
vulnerability
Explore
Rarlab WinRAR: Improper Input Validation (CVE-2018-20250)
Published: February 05, 2019 | Severity: 7
vulnerability
Explore
RARLAB WinRAR ACE Format Input Validation Remote Code Execution
Disclosed: February 05, 2019
module
Explore
Rarlab WinRAR: Out-of-bounds Write (CVE-2018-20252)
Published: February 05, 2019 | Severity: 7
vulnerability
Explore
WinRAR Filename Spoofing
Disclosed: September 28, 2009
module
Explore