CVE-2024-3298

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Apr 4, 2024
CWE ID 787
CWE ID 843

Summary

CVE-2024-3298 is a vulnerability found in eDrawings, specifically in versions from SOLIDWORKS 2023 to SOLIDWORKS 2024. It involves Out-Of-Bounds Write and Type Confusion vulnerabilities in the file reading procedure. This vulnerability could be exploited by an attacker who opens a specially crafted DWG or DXF file, allowing them to execute arbitrary code. The base severity of this vulnerability is rated as HIGH, with a base score of 7.8 out of 10. The impact on integrity and confidentiality is also rated as HIGH. The exploitability score is 1.8 out of 10, and user interaction is required for the attack to be successful. Organizations using affected versions of eDrawings should remediate this vulnerability by updating to a patched version or applying any recommended security patches provided by the vendor.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-3298 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions