CVE-2024-1847

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 28, 2024
Updated: Feb 29, 2024
CWE ID 125
CWE ID 908
CWE ID 787
CWE ID 843
CWE ID 416

Summary

CVE-2024-1847 is a vulnerability that affects eDrawings from Release SOLIDWORKS 2023 through Release SOLIDWORKS 2024. It includes multiple types of vulnerabilities such as Heap-based Buffer Overflow, Memory Corruption, Out-Of-Bounds Read, Out-Of-Bounds Write, Stack-based Buffer Overflow, Type Confusion, Uninitialized Variable, and Use-After-Free. These vulnerabilities can be exploited by an attacker through specially crafted files such as CATPART, DWG, DXF, IPT, JT, SAT, SLDDRW, SLDPRT, STL, STP, X_B or X_T files. The risk score for this vulnerability is 25 out of 100 and the base severity is classified as HIGH. The exploitability score is 1.8 out of 10 and it requires user interaction to be successfully exploited. The potential danger includes the ability for an attacker to execute arbitrary code with high impact on integrity and confidentiality. Remediation measures have not been provided in the available information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1847 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions