Lucene search

K
cvelistIcscertCVELIST:CVE-2023-3463
HistoryJul 19, 2023 - 1:40 p.m.

CVE-2023-3463 GE Digital CIMPLICITY Heap-based Buffer Overflow

2023-07-1913:40:22
CWE-122
icscert
www.cve.org
1
ge digital cimplicity
vulnerability
memory corruption
heap-based buffer overflow
input validation
out-of-bounds reads
use-after-free
stack-based buffer overflows
uninitialized pointers
arbitrary code execution

6.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%

All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "CIMPLICITY",
    "vendor": "GE Digital",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

6.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%

Related for CVELIST:CVE-2023-3463