Page 2 of 40 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 que afecta a todas las versiones anteriores a V223.0 Update 7. Las aplicaciones afectadas contienen una lectura fuera de los límites más allá del final de una estructura asignada al analizar archivos PSM especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 que afecta a todas las versiones anteriores a la V223.0 Update 7. Las aplicaciones afectadas contienen una lectura fuera de los límites más allá del final de una estructura asignada al analizar archivos DFT especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 para todas las versiones anteriores a la V223.0 Update 7. La aplicación afectada contiene una escritura fuera de los límites más allá del final de un búfer asignado mientras analiza un archivo PAR especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-811403.pdf • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A vulnerability has been identified in Parasolid V34.0 (All versions < V34.0.254), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V35.1.150), Solid Edge SE2022 (All versions < V222.0MP12). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. • https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-836777.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Solid Edge (All versions < V2023 MP1). The DOCMGMT.DLL contains a memory corruption vulnerability that could be triggered while parsing files in different file formats such as PAR, ASM, DFT. This could allow an attacker to execute code in the context of the current process. • https://cert-portal.siemens.com/productcert/pdf/ssa-997779.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •