// For flags

CVE-2022-1523

Fuji Electric D300win Write-what-where condition

Severity Score

9.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Fuji Electric D300win prior to version 3.7.1.17 is vulnerable to a write-what-where condition, which could allow an attacker to overwrite program memory to manipulate the flow of information.

Fuji Electric D300win versiones anteriores a 3.7.1.17, es vulnerable a una condición de escritura en cualquier lugar, lo que podría permitir a un atacante sobrescribir la memoria del programa para manipular el flujo de información

*Credits: Uri Katz from Claroty reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-28 CVE Reserved
  • 2022-10-19 CVE Published
  • 2024-03-22 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-123: Write-what-where Condition
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fujielectric
Search vendor "Fujielectric"
D300win
Search vendor "Fujielectric" for product "D300win"
< 3.7.1.17
Search vendor "Fujielectric" for product "D300win" and version " < 3.7.1.17"
-
Affected