7.8
CWE
824
Advisory Published
Updated

CVE-2023-49132

First published: Tue Jan 09 2024(Updated: )

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.

Credit: productcert@siemens.com

Affected SoftwareAffected VersionHow to fix
Siemens Solid Edge Se2023<223.0
Siemens Solid Edge Se2023=223.0
Siemens Solid Edge Se2023=223.0-update_0001
Siemens Solid Edge Se2023=223.0-update_0002
Siemens Solid Edge Se2023=223.0-update_0003
Siemens Solid Edge Se2023=223.0-update_0004
Siemens Solid Edge Se2023=223.0-update_0005
Siemens Solid Edge Se2023=223.0-update_0006
Siemens Solid Edge Se2023=223.0-update_0007
Siemens Solid Edge Se2023=223.0-update_0008
Siemens Solid Edge Se2023=223.0-update_0009

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203