CVE-2007-2845

Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avast:avast_antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:avast:avast_antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-05-24 18:30

Updated : 2023-12-10 10:40


NVD link : CVE-2007-2845

Mitre link : CVE-2007-2845

CVE.ORG link : CVE-2007-2845


JSON object : View

Products Affected

avast

  • avast_antivirus