In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2023-10-26T19:29:07.108Z

Updated: 2024-08-02T18:10:20.340Z

Reserved: 2023-08-10T19:30:27.383Z

Link: CVE-2023-39427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-26T20:15:08.510

Modified: 2023-11-06T19:16:07.113

Link: CVE-2023-39427

cve-icon Redhat

No data.