Lucene search

K
cvelistJpcertCVELIST:CVE-2023-22350
HistoryFeb 13, 2023 - 12:00 a.m.

CVE-2023-22350

2023-02-1300:00:00
jpcert
www.cve.org
1
screen creator advance
out-of-bound read
information disclosure

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.

CNA Affected

[
  {
    "vendor": "JTEKT ELECTRONICS CORPORATION",
    "product": "Screen Creator Advance 2",
    "versions": [
      {
        "version": "Ver.0.1.1.4 Build01 and earlier",
        "status": "affected"
      }
    ]
  }
]

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Related for CVELIST:CVE-2023-22350