// For flags

CVE-2022-30538

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Out-of-bounds write vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.

Se presenta una vulnerabilidad de escritura fuera de límites en el módulo simulador contenido en el editor gráfico "V-SFT" versiones anteriores a v6.1.6.0, que puede permitir a un atacante obtener información y/o ejecutar código arbitrario haciendo que un usuario abra un archivo de imagen especialmente diseñado

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-12 CVE Reserved
  • 2022-06-16 CVE Published
  • 2024-01-06 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fujielectric
Search vendor "Fujielectric"
Monitouch V-sft
Search vendor "Fujielectric" for product "Monitouch V-sft"
< 6.1.6.0
Search vendor "Fujielectric" for product "Monitouch V-sft" and version " < 6.1.6.0"
-
Affected