Executive Summary

Informations
Name CVE-2023-24566 First vendor Publication 2023-02-14
Vendor Cve Last vendor Modification 2023-03-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been identified in Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected application is vulnerable to stack-based buffer while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19472)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24566

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-121 Stack-based Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Sources (Detail)

Source Url
MISC https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-11 02:31:46
  • Multiple Updates
2023-08-16 02:20:38
  • Multiple Updates
2023-05-18 02:18:03
  • Multiple Updates
2023-03-14 13:27:30
  • Multiple Updates
2023-02-22 21:27:15
  • Multiple Updates
2023-02-14 17:27:19
  • First insertion