ghsa-3cqw-w427-m45x
Vulnerability from github
Published
2023-08-03 06:30
Modified
2024-04-04 06:30
Severity
Details

Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-38748"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-08-03T06:15:10Z",
    "severity": "HIGH"
  },
  "details": "Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.",
  "id": "GHSA-3cqw-w427-m45x",
  "modified": "2024-04-04T06:30:36Z",
  "published": "2023-08-03T06:30:23Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38748"
    },
    {
      "type": "WEB",
      "url": "https://jvn.jp/en/vu/JVNVU93286117"
    },
    {
      "type": "WEB",
      "url": "https://www.ia.omron.com/product/vulnerability/OMSR-2023-005_en.pdf"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...