CVE-2024-1847

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 28, 2024
Updated: Apr 4, 2024
CWE ID 843
CWE ID 787
CWE ID 416
CWE ID 908
CWE ID 125

Summary

CVE-2024-1847 is a critical vulnerability affecting eDrawings from SOLIDWORKS 2023 to 2024. This issue involves multiple heap-based buffer overflow, memory corruption, out-of-bounds read, out-of-bounds write, stack-based buffer overflow, type confusion, uninitialized variable, and use-after-free vulnerabilities in the file reading procedure. An attacker can exploit these weaknesses by providing a maliciously crafted CATPART, IPT, JT, SAT, STL, STP, X_B, or X_T file. Successful exploitation could result in arbitrary code execution. CVE-2024-3298 and CVE-2024-3299 were previously identified as separate vulnerabilities but have since been merged into this ID.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1847 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions