CVE-2023-32132

Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante DICOM Viewer Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DCM images. Crafted data in a DCM image can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15627.
Configurations

No configuration.

History

03 May 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 02:15

Updated : 2024-05-03 12:50


NVD link : CVE-2023-32132

Mitre link : CVE-2023-32132

CVE.ORG link : CVE-2023-32132


JSON object : View

Products Affected

No product.

CWE
CWE-787

Out-of-bounds Write