This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16351.
Published 2023-03-29 19:15:19
Updated 2023-04-10 14:08:59
View at NVD,   CVE.org
Vulnerability category: Execute code

Products affected by CVE-2022-43611

Exploit prediction scoring system (EPSS) score for CVE-2022-43611

0.08%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 34 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2022-43611

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
3.3
LOW CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
1.8
1.4
Zero Day Initiative
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
1.8
3.6
NIST

CWE ids for CVE-2022-43611

  • The product reads data past the end, or before the beginning, of the intended buffer.
    Assigned by:
    • nvd@nist.gov (Primary)
    • zdi-disclosures@trendmicro.com (Secondary)

References for CVE-2022-43611

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!