CVE-2024-45463

Oct. 15, 2024, 5:35 p.m.

CVSS Score

7.8 / 10

Products Impacted

Vendor Product Versions
siemens
  • tecnomatix_plant_simulation
  • *

Description

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process.

Weaknesses

CWE-125
Out-of-bounds Read

The product reads data past the end, or before the beginning, of the intended buffer.

CWE ID: 125

Date

Published: Oct. 8, 2024, 9:15 a.m.

Last Modified: Oct. 15, 2024, 5:35 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

productcert@siemens.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a siemens tecnomatix_plant_simulation / / / / / / / /
a siemens tecnomatix_plant_simulation / / / / / / / /

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
7.8
Exploitability Score
1.8
Impact Score
5.9
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References