Lucene search

K
cve[email protected]CVE-2023-30986
HistoryMay 09, 2023 - 1:15 p.m.

CVE-2023-30986

2023-05-0913:15:18
CWE-787
CWE-119
web.nvd.nist.gov
25
cve-2023-30986
solid edge se2023
vulnerability
code execution
stp files

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

51.5%

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 3), Solid Edge SE2023 (All versions < V223.0 Update 2). Affected applications contain a memory corruption vulnerability while parsing specially crafted STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19561)

Affected configurations

NVD
Node
siemenssolid_edge_se2023Match-
OR
siemenssolid_edge_se2023Matchupdate_0001

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Solid Edge SE2023",
    "versions": [
      {
        "version": "All versions < V223.0 Update 3",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Solid Edge SE2023",
    "versions": [
      {
        "version": "All versions < V223.0 Update 2",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

51.5%

Related for CVE-2023-30986