Page 2 of 33 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones • https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones • https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones • https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones • https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Solid Edge SE2023 (todas las versiones • https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •