// For flags

CVE-2024-1696

Santesoft Sante FFT Imaging Out-of-bounds Write

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

In Santesoft Sante FFT Imaging versions 1.4.1 and prior once a user opens a malicious DCM file on affected FFT Imaging installations, a local attacker could perform an out-of-bounds write, which could allow for arbitrary code execution.

En Santesoft Sante FFT Imaging versiones 1.4.1 y anteriores, una vez que un usuario abre un archivo DCM malicioso en las instalaciones de FFT Imaging afectadas, un atacante local podría realizar una escritura fuera de los límites, lo que podría permitir la ejecución de código arbitrario.

*Credits: Michael Heinzl reported this vulnerability to CISA.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-02-21 CVE Reserved
  • 2024-03-11 CVE Published
  • 2024-03-12 EPSS Updated
  • 2024-08-12 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Santesoft
Search vendor "Santesoft"
Sante FFT Imaging
Search vendor "Santesoft" for product "Sante FFT Imaging"
<= 1.4.1
Search vendor "Santesoft" for product "Sante FFT Imaging" and version " <= 1.4.1"
en
Affected