Lucene search

K
cveZdiCVE-2022-40659
HistorySep 15, 2022 - 4:15 p.m.

CVE-2022-40659

2022-09-1516:15:12
CWE-787
zdi
web.nvd.nist.gov
30
5
cve-2022-40659
nikon
nis-elements viewer
remote code execution
user interaction
tif images
zdi-can-15214
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.5%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NIKON NIS-Elements Viewer 1.2100.1483.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF images. Crafted data in a TIF file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15214.

Affected configurations

Nvd
Vulners
Node
nikonnis-elements_viewerMatch1.2100.1483.0
VendorProductVersionCPE
nikonnis-elements_viewer1.2100.1483.0cpe:2.3:a:nikon:nis-elements_viewer:1.2100.1483.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NIS-Elements Viewer",
    "vendor": "NIKON",
    "versions": [
      {
        "status": "affected",
        "version": "1.2100.1483.0"
      }
    ]
  }
]

Social References

More

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.5%

Related for CVE-2022-40659