We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-34270

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability



Assignerzdi
Reserved2023-05-31
Published2024-05-03
Updated2024-08-02

Description

Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18176.



HIGH: 7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-787: Out-of-bounds Write

Product status

Default status
unknown

1.6.24
affected

References

https://www.zerodayinitiative.com/advisories/ZDI-23-768/ (ZDI-23-768)

cve.org CVE-2023-34270

nvd.nist.gov CVE-2023-34270

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.