ghsa-mx68-24xf-9x5q
Vulnerability from github
Published
2024-07-29 09:36
Modified
2024-08-01 15:32
Severity ?
Details
SDoP versions prior to 1.11 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially crafted XML file, arbitrary code may be executed on the user's environment.
{ "affected": [], "aliases": [ "CVE-2024-41881" ], "database_specific": { "cwe_ids": [ "CWE-121" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-29T09:15:02Z", "severity": "HIGH" }, "details": "SDoP versions prior to 1.11 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially crafted XML file, arbitrary code may be executed on the user\u0027s environment.", "id": "GHSA-mx68-24xf-9x5q", "modified": "2024-08-01T15:32:13Z", "published": "2024-07-29T09:36:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41881" }, { "type": "WEB", "url": "https://github.com/PhilipHazel/SDoP/commit/ff83d851b4b39ff2fd37ab2ab14365649515b023" }, { "type": "WEB", "url": "https://github.com/PhilipHazel/SDoP" }, { "type": "WEB", "url": "https://jvn.jp/en/jp/JVN16420523" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.