ID

VAR-202506-0987


CVE

CVE-2025-41388


TITLE

Fuji Electric Smart Editor X1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 1.4

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404

DESCRIPTION

Fuji Electric Smart Editor is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of V8 files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Fuji Electric Smart Editor is an editing software developed by Fuji Electric, mainly used to configure and program human-machine interface (HMI) devices

Trust: 5.22

sources: NVD: CVE-2025-41388 // ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-16527

AFFECTED PRODUCTS

vendor:fuji electricmodel:smart editorscope: - version: -

Trust: 4.2

vendor:fujimodel:electric fuji electric smart editorscope: - version: -

Trust: 0.6

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2025-41388
value: HIGH

Trust: 4.2

ics-cert@hq.dhs.gov: CVE-2025-41388
value: HIGH

Trust: 1.0

CNVD: CNVD-2025-16527
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-16527
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ZDI: CVE-2025-41388
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 4.2

ics-cert@hq.dhs.gov: CVE-2025-41388
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527 // NVD: CVE-2025-41388

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2025-41388

PATCH

title:Fuji Electric has issued an update to correct this vulnerability.url:https://www.cisa.gov/news-events/ics-advisories/icsa-25-168-04

Trust: 4.2

title:Patch for Fuji Electric Smart Editor Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/710751

Trust: 0.6

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527

EXTERNAL IDS

db:NVDid:CVE-2025-41388

Trust: 5.8

db:ICS CERTid:ICSA-25-168-04

Trust: 1.6

db:ZDI_CANid:ZDI-CAN-26024

Trust: 0.7

db:ZDIid:ZDI-25-405

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-26022

Trust: 0.7

db:ZDIid:ZDI-25-404

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-26020

Trust: 0.7

db:ZDIid:ZDI-25-403

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-25942

Trust: 0.7

db:ZDIid:ZDI-25-402

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-26026

Trust: 0.7

db:ZDIid:ZDI-25-399

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-26018

Trust: 0.7

db:ZDIid:ZDI-25-413

Trust: 0.7

db:CNVDid:CNVD-2025-16527

Trust: 0.6

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527 // NVD: CVE-2025-41388

REFERENCES

url:https://www.cisa.gov/news-events/ics-advisories/icsa-25-168-04

Trust: 5.8

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413 // CNVD: CNVD-2025-16527 // NVD: CVE-2025-41388

CREDITS

kimiya

Trust: 4.2

sources: ZDI: ZDI-25-405 // ZDI: ZDI-25-404 // ZDI: ZDI-25-403 // ZDI: ZDI-25-402 // ZDI: ZDI-25-399 // ZDI: ZDI-25-413

SOURCES

db:ZDIid:ZDI-25-405
db:ZDIid:ZDI-25-404
db:ZDIid:ZDI-25-403
db:ZDIid:ZDI-25-402
db:ZDIid:ZDI-25-399
db:ZDIid:ZDI-25-413
db:CNVDid:CNVD-2025-16527
db:NVDid:CVE-2025-41388

LAST UPDATE DATE

2025-07-28T19:42:24.677000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-25-405date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-404date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-403date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-402date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-399date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-413date:2025-06-19T00:00:00
db:CNVDid:CNVD-2025-16527date:2025-07-21T00:00:00
db:NVDid:CVE-2025-41388date:2025-06-18T13:47:10.020

SOURCES RELEASE DATE

db:ZDIid:ZDI-25-405date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-404date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-403date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-402date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-399date:2025-06-17T00:00:00
db:ZDIid:ZDI-25-413date:2025-06-19T00:00:00
db:CNVDid:CNVD-2025-16527date:2025-07-21T00:00:00
db:NVDid:CVE-2025-41388date:2025-06-17T21:15:38.183