Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1100 7.2
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user.
13-02-2023 - 04:53 11-04-2018 - 19:29
CVE-2018-1071 2.1
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.
12-02-2023 - 23:32 09-03-2018 - 15:29
CVE-2019-20044 7.2
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload wit
09-01-2023 - 16:41 24-02-2020 - 14:15
CVE-2018-13259 7.5
An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, potentially leading to an execve call to a program name that is a substring of the intended one.
01-12-2020 - 07:15 05-09-2018 - 08:29
CVE-2017-18206 7.5
In utils.c in zsh before 5.4, symlink expansion had a buffer overflow.
01-12-2020 - 07:15 27-02-2018 - 22:29
CVE-2018-1083 7.2
Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to
01-12-2020 - 07:15 28-03-2018 - 13:29
CVE-2018-0502 7.5
An issue was discovered in zsh before 5.6. The beginning of a #! script file was mishandled, potentially leading to an execve call to a program named on the second line.
01-12-2020 - 07:15 05-09-2018 - 08:29
Back to Top Mark selected
Back to Top