Lucene search

K
cveJpcertCVE-2023-22350
HistoryFeb 13, 2023 - 2:21 a.m.

CVE-2023-22350

2023-02-1302:21:07
CWE-125
jpcert
web.nvd.nist.gov
28
cve-2023-22350
information disclosure
out-of-bound read
screen creator advance 2

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

42.7%

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.

Affected configurations

Nvd
Vulners
Node
jtektscreen_creator_advance_2Range0.1.1.4
OR
jtektscreen_creator_advance_2Match0.1.1.4build01
VendorProductVersionCPE
jtektscreen_creator_advance_2*cpe:2.3:a:jtekt:screen_creator_advance_2:*:*:*:*:*:*:*:*
jtektscreen_creator_advance_20.1.1.4cpe:2.3:a:jtekt:screen_creator_advance_2:0.1.1.4:build01:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "JTEKT ELECTRONICS CORPORATION",
    "product": "Screen Creator Advance 2",
    "versions": [
      {
        "version": "Ver.0.1.1.4 Build01 and earlier",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

42.7%

Related for CVE-2023-22350