Lucene search

K
cve[email protected]CVE-2023-22350
HistoryFeb 13, 2023 - 2:21 a.m.

CVE-2023-22350

2023-02-1302:21:07
CWE-125
web.nvd.nist.gov
23
cve-2023-22350
information disclosure
out-of-bound read
screen creator advance 2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.

Affected configurations

Vulners
NVD
Node
jtektscreen_creator_advance_2Match0.1.1.4
VendorProductVersionCPE
jtektscreen_creator_advance_20.1.1.4cpe:2.3:a:jtekt:screen_creator_advance_2:0.1.1.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "JTEKT ELECTRONICS CORPORATION",
    "product": "Screen Creator Advance 2",
    "versions": [
      {
        "version": "Ver.0.1.1.4 Build01 and earlier",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Related for CVE-2023-22350