CVE-2024-2929

A memory corruption vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by corrupting the memory triggering an access violation. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor.
Configurations

No configuration.

History

26 Mar 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-26 16:15

Updated : 2024-03-26 17:09


NVD link : CVE-2024-2929

Mitre link : CVE-2024-2929

CVE.ORG link : CVE-2024-2929


JSON object : View

Products Affected

No product.

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer