CVE-2023-39427

CVE-2023-39427

In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

Source: CVE-2023-39427

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다