GHSA-xhg6-9j5j-w4vf

Suggest an improvement
Source
https://github.com/advisories/GHSA-xhg6-9j5j-w4vf
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/11/GHSA-xhg6-9j5j-w4vf/GHSA-xhg6-9j5j-w4vf.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-xhg6-9j5j-w4vf
Aliases
  • CVE-2024-48510
Published
2024-11-13T15:31:37Z
Modified
2024-11-18T23:50:08.369227Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.6 (High) CVSS_V4 - CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N CVSS Calculator
Summary
DotNetZip Directory Traversal vulnerability
Details

Directory Traversal vulnerability in DotNetZip v.1.16.0 and before allows a remote attacker to execute arbitrary code via the src/Zip.Shared/ZipEntry.Extract.cs component

References

Affected packages

NuGet / DotNetZip

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.10.1
Last affected
1.16.0

Affected versions

1.*

1.10.1
1.11.0
1.12.0
1.13.0
1.13.1
1.13.2
1.13.3
1.13.4
1.13.5
1.13.6
1.13.7
1.13.8
1.14.0
1.15.0
1.16.0

NuGet / ProDotNetZip

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
1.18.0

Affected versions

1.*

1.16.0
1.17.0
1.18.0