ID CVE-2006-5198
Summary The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."
References
Vulnerable Configurations
  • cpe:2.3:a:winzip:winzip:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:winzip:winzip:10.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 17-10-2018 - 21:41)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:N
refmap via4
bid 21060
bugtraq 20061114 ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability
cert-vn VU#512804
confirm http://www.winzip.com/wz7245.htm
misc
sectrack 1017226
secunia 22891
vupen ADV-2006-4509
saint via4
bid 21060
description WinZip FileView ActiveX control unsafe method
id misc_compress_winzip
osvdb 30433
title winzip_fileview
type client
Last major update 17-10-2018 - 21:41
Published 14-11-2006 - 21:07
Last modified 17-10-2018 - 21:41
Back to Top