A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2024-01-09T10:00:07.440Z

Updated: 2024-01-09T10:00:07.440Z

Reserved: 2023-11-22T14:53:05.160Z


Link: CVE-2023-49132

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-09T10:15:19.637

Modified: 2024-01-10T20:30:39.817


Link: CVE-2023-49132

JSON object: View

cve-icon Redhat Information

No data.

CWE