Lucene search

K
cvelistSiemensCVELIST:CVE-2024-34771
HistoryMay 14, 2024 - 10:03 a.m.

CVE-2024-34771

2024-05-1410:03:11
CWE-122
siemens
www.cve.org
4
cve-2024-34771
solid edge
heap-based buffer overflow
par files
code execution

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Solid Edge",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V224.0 Update 2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-34771