Page 12 of 147 results (0.025 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The Tiff_Loader.dll is vulnerable to use of uninitialized memory while parsing user supplied TIFF files. This could allow an attacker to cause a denial-of-service condition. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo Tiff_Loader.dll es vulnerable al uso de memoria no inicializada mientras analiza los archivos TIFF suministrados por el usuario. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf • CWE-457: Use of Uninitialized Variable CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The DL180pdfl.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14974) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo DL180pdfl.dll contiene una escritura fuera de límites más allá del final de una estructura asignada mientras analiza archivos PDF especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-004 • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.2), Teamcenter Visualization (All versions < V13.2.0.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-13405) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.2), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.2). • https://cert-portal.siemens.com/productcert/pdf/ssa-938030.pdf https://www.zerodayinitiative.com/advisories/ZDI-21-981 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.1), Teamcenter Visualization (All versions < V13.2.0.1). When parsing specially crafted CGM Files, a NULL pointer deference condition could cause the application to crash. The application must be restarted to restore the service. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.1), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.1). • https://cert-portal.siemens.com/productcert/pdf/ssa-365397.pdf • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing BMP files. A malformed input file could result in an infinite loop condition that leads to denial of service condition. An attacker could leverage this vulnerability to consume excessive resources. (CNVD-C-2021-79300) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2), Teamcenter Visualization (Todas las versiones anteriores a V13.2). • https://cert-portal.siemens.com/productcert/pdf/ssa-483182.pdf • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •