The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-11-14T21:00:00

Updated: 2018-10-17T20:57:01

Reserved: 2006-10-09T00:00:00


Link: CVE-2006-5198

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-11-14T21:07:00.000

Modified: 2018-10-17T21:41:38.517


Link: CVE-2006-5198

JSON object: View

cve-icon Redhat Information

No data.