CVE

CVE-2022-26280

CVE-2022-26280

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

Source: CVE-2022-26280

Exit mobile version