Vulnerabilities
Vulnerable Software

Vulnerability Details CVE-2019-17582

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
Exploit prediction scoring system (EPSS) score
EPSS Score 0.008
EPSS Ranking 73.6%
CVSS Severity
CVSS v3 Score 9.8
CVSS v2 Score 7.5
Products affected by CVE-2019-17582
  • Libzip » Libzip » Version: 1.2.0
    cpe:2.3:a:libzip:libzip:1.2.0


Contact Us

Shodan ® - All rights reserved