Zahir.Enterprise.Plus6.Stack.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow Vulnerability in Zahir Accounting Enterprise Plus 6.
The vulnerability is due to an error in the vulnerable application when handling a maliciously crafted CSV file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted CSV file.

affected-products-logoAffected Products

Zahir Accounting Enterprise Plus 6 through build 10b

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:critical:high
2018-11-22 13.496 Default_action:pass:drop
2018-10-16 13.473

References

45505