Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Filtered by product Gcab
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5345 5 Canonical, Debian, Fedoraproject and 2 more 10 Ubuntu Linux, Debian Linux, Fedora and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.
CVE-2015-0552 2 Gnome, Opensuse 2 Gcab, Opensuse 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in the gcab_folder_extract function in libgcab/gcab-folder.c in gcab 0.4 allows remote attackers to write to arbitrary files via crafted path in a CAB file, as demonstrated by "\tmp\moo."