Page 17 of 184 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15058, ZDI-CAN-19076, ZDI-CAN-19077) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo Jt1001.dll contiene una escritura fuera de límites más allá del final de una estructura asignada al analizar archivos JT especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-936212.pdf • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The Tiff_Loader.dll is vulnerable to use of uninitialized memory while parsing user supplied TIFF files. This could allow an attacker to cause a denial-of-service condition. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo Tiff_Loader.dll es vulnerable al uso de memoria no inicializada mientras analiza los archivos TIFF suministrados por el usuario. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf • CWE-457: Use of Uninitialized Variable CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The DL180pdfl.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14974) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo DL180pdfl.dll contiene una escritura fuera de límites más allá del final de una estructura asignada mientras analiza archivos PDF especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-004 • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in Teamcenter Active Workspace V4.3 (All versions < V4.3.11), Teamcenter Active Workspace V5.0 (All versions < V5.0.10), Teamcenter Active Workspace V5.1 (All versions < V5.1.6), Teamcenter Active Workspace V5.2 (All versions < V5.2.3). The application contains an unsafe unzipping pattern that could lead to a zip path traversal attack. This could allow and attacker to execute a remote shell with admin rights. Se ha identificado una vulnerabilidad en Teamcenter Active Workspace versiones V4.3 (Todas las versiones anteriores a V4.3.11), Teamcenter Active Workspace versiones V5.0 (Todas las versiones anteriores a V5.0.10), Teamcenter Active Workspace versiones V5.1 (Todas las versiones anteriores a V5.1.6), Teamcenter Active Workspace versiones V5.2 (Todas las versiones anteriores a V5.2.3). La aplicación contiene un patrón de descompresión no seguro que podría conllevar a un ataque de salto de ruta de zip. • https://cert-portal.siemens.com/productcert/pdf/ssa-133772.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 96%CPEs: 398EXPL: 30

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. • https://github.com/fullhunt/log4j-scan https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words https://github.com/cyberstruggle/L4sh https://github.com/woodpecker-appstore/log4j-payload-generator https://github.com/tangxiaofeng7/apache-log4j-poc https://www.exploit-db.com/exploits/51183 https://www.exploit-db.com/exploits/50592 https://www.exploit-db.com/exploits/50590 https://github.com/logpresso/CVE-2021-44228-Scanner https://github.com/jas502n/Log4j2-CVE-2021-44228 h • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption CWE-502: Deserialization of Untrusted Data CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •