Lucene search

K
zdiKimiyaZDI-24-531
HistoryMay 31, 2024 - 12:00 a.m.

Fuji Electric Monitouch V-SFT V9C File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

2024-05-3100:00:00
kimiya
www.zerodayinitiative.com
4
fuji electric
monitouch
v9c files
file parsing
out-of-bounds write
remote code execution
vulnerability
user interaction
proper validation
data structure
current process

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of V9C files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Related for ZDI-24-531