LG Simple Editor copyContent Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the copyContent command. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. . Was ZDI-CAN-19945.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Lg
Lg simple Editor
CPEs cpe:2.3:a:lg:simple_editor:*:*:*:*:*:*:*:*
Vendors & Products Lg
Lg simple Editor
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description LG Simple Editor copyContent Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the copyContent command. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-19945. LG Simple Editor copyContent Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the copyContent command. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. . Was ZDI-CAN-19945.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:11:30.132Z

Updated: 2024-09-18T18:29:46.627Z

Reserved: 2023-08-14T21:06:28.915Z

Link: CVE-2023-40501

cve-icon Vulnrichment

Updated: 2024-08-02T18:38:49.282Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:24.590

Modified: 2024-09-18T19:15:33.027

Link: CVE-2023-40501

cve-icon Redhat

No data.