A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted WRL file. This could allow an attacker to execute code in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2024-02-13T09:00:09.340Z

Updated: 2024-08-01T23:13:08.435Z

Reserved: 2024-01-22T10:34:49.955Z

Link: CVE-2024-23795

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-13T09:15:47.550

Modified: 2024-02-13T19:21:23.593

Link: CVE-2024-23795

cve-icon Redhat

No data.