THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-33489

Assignersiemens
Reserved2024-04-23
Published2024-05-14
Updated2024-06-06

Description

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-122: Heap-based Buffer Overflow

Product status

Default status
unknown

Any version before V224.0 Update 5
affected

References

https://cert-portal.siemens.com/productcert/html/ssa-589937.html

cve.org CVE-2024-33489

nvd.nist.gov CVE-2024-33489

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-33489
© Copyright 2024 THREATINT. Made in Cyprus with +