All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2023-07-19T13:40:22.326Z

Updated: 2024-08-02T06:55:03.573Z

Reserved: 2023-06-29T19:23:17.313Z

Link: CVE-2023-3463

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-19T14:15:10.620

Modified: 2023-07-28T13:47:16.150

Link: CVE-2023-3463

cve-icon Redhat

No data.