Filtered by vendor Gnome Subscriptions
Filtered by product Gcab Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-0552 2 Gnome, Opensuse 2 Gcab, Opensuse 2024-08-06 N/A
Directory traversal vulnerability in the gcab_folder_extract function in libgcab/gcab-folder.c in gcab 0.4 allows remote attackers to write to arbitrary files via crafted path in a CAB file, as demonstrated by "\tmp\moo."
CVE-2018-5345 5 Canonical, Debian, Fedoraproject and 2 more 11 Ubuntu Linux, Debian Linux, Fedora and 8 more 2024-08-05 N/A
A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.