A vulnerability has been identified in Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2023 (All versions < V223.0Update2). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2023-02-14T10:36:41.883Z

Updated: 2024-08-02T11:03:18.669Z

Reserved: 2023-01-26T14:06:35.401Z

Link: CVE-2023-24563

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-14T11:15:16.057

Modified: 2023-03-14T10:15:27.957

Link: CVE-2023-24563

cve-icon Redhat

No data.