CVE-2023-34305

May 3, 2024, 12:50 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Ashlar-Vellum Cobalt

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2023-34305 details

Published : May 3, 2024, 2:15 a.m.
Last Modified : May 3, 2024, 12:50 p.m.

Description

Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of X_B or X_T files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18637.

CVSS Score

1 2 3 4 5 6 7.0 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.0

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://www.zerodayinitiative.com/advisories/ZDI-23-865/ zdi-disclosures@trendmicro.com
This website uses the NVD API, but is not approved or certified by it.