Lucene search

K
zdiKimiyaZDI-24-564
HistoryJun 05, 2024 - 12:00 a.m.

Fuji Electric Monitouch V-SFT V9 File Parsing Type Confusion Remote Code Execution Vulnerability

2024-06-0500:00:00
kimiya
www.zerodayinitiative.com
3
fuji electric monitouch v-sft
v9
file parsing
type confusion
remote code execution
vulnerability
user interaction
malicious page
malicious file
proper validation
user-supplied data
current process

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of V9 files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

Related for ZDI-24-564