CVE-2022-29506

Out-of-bounds read vulnerability exist in the simulator module contained in the graphic editor 'V-SFT' v6.1.3.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fujielectric:v-server:*:*:*:*:-:*:*:*
cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-sft:*:*:*:*:*:*:*:*

History

27 Jun 2022, 16:44

Type Values Removed Values Added
References (MISC) https://jvn.jp/en/vu/JVNVU93134398/index.html - (MISC) https://jvn.jp/en/vu/JVNVU93134398/index.html - Third Party Advisory
References (MISC) https://monitouch.fujielectric.com/site/download-e/09vsft6_inf/Search.php - (MISC) https://monitouch.fujielectric.com/site/download-e/09vsft6_inf/Search.php - Release Notes, Vendor Advisory
References (MISC) https://monitouch.fujielectric.com/site/download-eu/03tellus_inf/index.php - (MISC) https://monitouch.fujielectric.com/site/download-eu/03tellus_inf/index.php - Release Notes, Vendor Advisory
CPE cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-sft:*:*:*:*:*:*:*:*
cpe:2.3:a:fujielectric:v-server:*:*:*:*:-:*:*:*
CWE CWE-125
First Time Fujielectric
Fujielectric v-sft
Fujielectric v-server
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

14 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-14 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29506

Mitre link : CVE-2022-29506

CVE.ORG link : CVE-2022-29506


JSON object : View

Products Affected

fujielectric

  • v-sft
  • v-server
CWE
CWE-125

Out-of-bounds Read