ID

VAR-202305-2757


CVE

CVE-2023-34271


TITLE

(0Day) Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-769

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.

Trust: 0.7

sources: ZDI: ZDI-23-769

AFFECTED PRODUCTS

vendor:fatek automationmodel:fvdesignerscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-769

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2023-34271
value: HIGH

Trust: 0.7

ZDI: CVE-2023-34271
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-769

EXTERNAL IDS

db:ZDI_CANid:ZDI-CAN-18178

Trust: 0.7

db:NVDid:CVE-2023-34271

Trust: 0.7

db:ZDIid:ZDI-23-769

Trust: 0.7

sources: ZDI: ZDI-23-769

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-769

SOURCES

db:ZDIid:ZDI-23-769

LAST UPDATE DATE

2023-06-02T22:47:48.683000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-769date:2023-05-31T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-769date:2023-05-31T00:00:00