CVE-2024-11789

Fuji Electric Monitouch V-SFT V10 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

Description

Fuji Electric Monitouch V-SFT V10 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric Monitouch V-SFT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of V10 files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24448.

Categories

7.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 3.0 •
EPSS 0.06%
Third-Party Advisory zerodayinitiative.com
Affected: Fuji Electric Monitouch V-SFT
Published at:
Updated at:

References

Link Tags
https://www.zerodayinitiative.com/advisories/ZDI-24-1615/ third party advisory vdb entry

Frequently Asked Questions

What is the severity of CVE-2024-11789?
CVE-2024-11789 has been scored as a high severity vulnerability.
How to fix CVE-2024-11789?
To fix CVE-2024-11789, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2024-11789 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2024-11789 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2024-11789?
CVE-2024-11789 affects Fuji Electric Monitouch V-SFT.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.