CVE-2023-34288

CVSS V2 None CVSS V3 None
Description
Ashlar-Vellum Cobalt XE File Parsing Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17966.
Overview
  • CVE ID
  • CVE-2023-34288
  • Assigner
  • zdi
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-03T01:57:14.725Z
  • Last Modified Date
  • 2024-06-04T17:21:12.978Z
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-23-826/ x_research-advisory
History
Created Old Value New Value Data Type Notes
2024-06-25 20:16:13 Added to TrackCVE