Dassault Systemes eDrawings code execution | CVE-2024-1847

NAME
__________
Dassault Systemes eDrawings code execution

Platforms Affected:
Dassault Systemes eDrawings SOLIDWORKS 2023 through Release SOLIDWORKS 2024

Risk Level:
7.8

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Dassault Systemes eDrawings could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write when parsing DXF, DWG, STL, JT or SAT files. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system with elevated privileges.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.