CVE-2023-34271

CVSS V2 None CVSS V3 None
Description
Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18178.
Overview
  • CVE ID
  • CVE-2023-34271
  • Assigner
  • zdi
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-03T01:57:02.164Z
  • Last Modified Date
  • 2024-06-04T17:21:13.394Z
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-23-769/ x_research-advisory
History
Created Old Value New Value Data Type Notes
2024-06-25 20:50:01 Added to TrackCVE