Page 14 of 70 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V16.0.5). The PlantSimCore.dll library lacks proper validation of user-supplied data when parsing SPP files. This could result in a stack based buffer overflow, a different vulnerability than CVE-2021-27398. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13279) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation (Todas las versiones anteriores a V16.0.5). • https://cert-portal.siemens.com/productcert/pdf/ssa-983548.pdf https://www.zerodayinitiative.com/advisories/ZDI-21-568 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V16.0.5). The PlantSimCore.dll library lacks proper validation of user-supplied data when parsing SPP files. This could result in a stack based buffer overflow, a different vulnerability than CVE-2021-27396. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13290) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation (Todas las versiones anteriores a V16.0.5). • https://cert-portal.siemens.com/productcert/pdf/ssa-983548.pdf https://www.zerodayinitiative.com/advisories/ZDI-21-570 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability has been identified in Tecnomatix RobotExpert (All versions < V16.1). Affected applications lack proper validation of user-supplied data when parsing CELL files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12608) Se ha identificado una vulnerabilidad en Tecnomatix RobotExpert (Todas las versiones anteriores a V16.1). • https://cert-portal.siemens.com/productcert/pdf/ssa-163226.pdf • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 6%CPEs: 3EXPL: 0

Buffer overflow in the WebClient ActiveX control in Siemens Tecnomatix FactoryLink 6.6.1 (aka 6.6 SP1), 7.5.217 (aka 7.5 SP2), and 8.0.2.54 allows remote attackers to execute arbitrary code via a long string in a parameter associated with the location URL. Desbordamiento de búfer en el control ActiveX WebClient en Siemens Tecnomatix FactoryLink v6.6.1 (aka 6.6 SP1), v7.5.217 (aka 7.5 SP2), y v8.0.2.54 permite a atacantes remotos ejecutar código de su elección a través de una cadena demasiado larga en un parámetro asociado con la dirección URL. • http://www.securityfocus.com/bid/51266 http://www.us-cert.gov/control_systems/pdf/ICSA-11-343-01.pdf http://www.usdata.com/sea/factorylink/en/p_nav5.asp https://exchange.xforce.ibmcloud.com/vulnerabilities/72117 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

An unspecified ActiveX control in ActBar.ocx in Siemens Tecnomatix FactoryLink 6.6.1 (aka 6.6 SP1), 7.5.217 (aka 7.5 SP2), and 8.0.2.54 allows remote attackers to create or overwrite arbitrary files via the save method. Un control ActiveX no especificado en ActBar.ocx en Siemens Tecnomatix FactoryLink v6.6.1 (aka 6.6 SP1), v7.5.217 (aka 7.5 SP2), y v8.0.2.54 permite a atacantes remotos crear o sobreescribir archivos de su elección a través del método "save". • http://www.us-cert.gov/control_systems/pdf/ICSA-11-343-01.pdf http://www.usdata.com/sea/factorylink/en/p_nav5.asp •