Lucene search

K
cve[email protected]CVE-2024-5509
HistoryJun 06, 2024 - 6:15 p.m.

CVE-2024-5509

2024-06-0618:15:22
CWE-427
web.nvd.nist.gov
23
luxion keyshot
bip files
remote code execution
uncontrolled search path
vulnerability
user interaction
malicious page
malicious file
zdi-can-22738
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.3%

Luxion KeyShot BIP File Parsing Uncontrolled Search Path Element Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of BIP files. The issue results from loading a library from an unsecured location. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22738.

Affected configurations

Vulners
Node
luxionkeyshotRange2023.3.12.2.2.4

CNA Affected

[
  {
    "vendor": "Luxion",
    "product": "KeyShot",
    "versions": [
      {
        "version": "2023.3.12.2.2.4",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.3%

Related for CVE-2024-5509