CVE-2023-32289

The affected application lacks proper validation of user-supplied data when parsing project files (e.g.., CSP). This could lead to an out-of-bounds read in IO_CFG. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hornerautomation:cscape:9.90:sp8:*:*:*:*:*:*
cpe:2.3:a:hornerautomation:cscape_envisionrv:4.70:*:*:*:*:*:*:*

History

12 Jun 2023, 16:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04 - Third Party Advisory, US Government Resource
First Time Hornerautomation cscape
Hornerautomation cscape Envisionrv
Hornerautomation
CPE cpe:2.3:a:hornerautomation:cscape_envisionrv:4.70:*:*:*:*:*:*:*
cpe:2.3:a:hornerautomation:cscape:9.90:sp8:*:*:*:*:*:*

06 Jun 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-06 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-32289

Mitre link : CVE-2023-32289

CVE.ORG link : CVE-2023-32289


JSON object : View

Products Affected

hornerautomation

  • cscape
  • cscape_envisionrv
CWE
CWE-125

Out-of-bounds Read