Page 3 of 147 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20818) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones &lt; V14.3.0.1), Teamcenter Visualization V13.3 (Todas las versiones &lt; V13.3.0.12), Teamcenter Visualization V14.0 (Todas las versiones), Teamcenter Visualization V14.1 ( Todas las versiones &lt; V14.1.0.11), Teamcenter Visualization V14.2 (todas las versiones &lt; V14.2.0.6), Teamcenter Visualization V14.3 (Todas las versiones &lt; V14.3.0.1). La aplicación afectada es vulnerable al Desbordamiento del Búfer al analizar archivos WRL especialmente manipulados. • https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-478780.pdf • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones inferiores a la V14.2.0.5), Teamcenter Visualization V13.2 (Todas las versiones inferiores a la V13.2.0.14), Teamcenter Visualization V14.1 (Todas las versiones inferiores a la V14.1.0.10), Teamcenter Visualization V14.2 (Todas las versiones inferiores a la V14.2.0.5). La aplicación afectada contiene una escritura fuera de los límites más allá del final de un búfer asignado mientras analiza un archivo TIFF especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted TIFF files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones inferiores a V14.2.0.5), Teamcenter Visualization V13.2 (Todas las versiones inferiores a V13.2.0.14), Teamcenter Visualization V14.1 (Todas las versiones inferiores a V14.1.0.10), Teamcenter Visualization V14.2 (Todas las versiones inferiores a V14.2.0.5). Las aplicaciones afectadas contienen una lectura fuera de los límites más allá del final de una estructura asignada al analizar archivos TIFF especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions < V13.3.0.11), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones inferiores a V14.2.0.5), Solid Edge SE2022 (Todas las versiones inferiores a V222.0 Update 13), Solid Edge SE2023 (Todas las versiones inferiores a V223.0 Update 4), Teamcenter Visualization V13. 2 (Todas las versiones inferiores a V13.2.0.15), Teamcenter Visualization V13.3 (Todas las versiones inferiores a V13.3.0.11), Teamcenter Visualization V14.1 (Todas las versiones inferiores a V14.1.0.11), Teamcenter Visualization V14.2 (Todas las versiones inferiores a V14.2.0.5). La aplicación afectada contiene una vulnerabilidad "use-after-free" que podría activarse al analizar un archivo ASM especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain a memory corruption vulnerability while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. • https://cert-portal.siemens.com/productcert/pdf/ssa-538795.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •