Lucene search

K
cve[email protected]CVE-2023-3953
HistoryAug 09, 2023 - 3:15 p.m.

CVE-2023-3953

2023-08-0915:15:09
CWE-119
web.nvd.nist.gov
19
cve-2023-3953
cwe-119
memory buffer
memory corruption
authentication
tampered log file
nvd

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.7%

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory
Buffer vulnerability exists that could cause memory corruption when an authenticated user
opens a tampered log file from GP-Pro EX.

Affected configurations

NVD
Node
schneider-electricpro-face_gp-pro_exRange<4.09.500

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "GP-Pro EX WinGP for iPC",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "v4.09.450 and prior"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "GP-Pro EX WinGP for PC/AT",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "v4.09.450 and prior"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2023-3953