Skip to content

All versions of GE Digital CIMPLICITY that are not...

Critical severity Unreviewed Published Jul 19, 2023 to the GitHub Advisory Database • Updated Apr 4, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.

References

Published by the National Vulnerability Database Jul 19, 2023
Published to the GitHub Advisory Database Jul 19, 2023
Last updated Apr 4, 2024

Severity

Critical

EPSS score

0.267%
(68th percentile)

CVE ID

CVE-2023-3463

GHSA ID

GHSA-3f6p-pjc9-wj3g

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.