A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2024-01-09T10:00:04.164Z

Updated: 2024-08-02T21:46:29.185Z

Reserved: 2023-11-22T14:50:33.103Z

Link: CVE-2023-49130

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-09T10:15:19.053

Modified: 2024-01-10T20:30:18.623

Link: CVE-2023-49130

cve-icon Redhat

No data.