Page 3 of 19 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted IGS file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21270) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation V2201 (Todas las versiones inferiores a V2201.0008), Tecnomatix Plant Simulation V2302 (Todas las versiones inferiores a V2302.0002). La aplicación afectada contiene una escritura fuera de límites más allá del final de un búfer asignado mientras analiza un archivo IGS especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21132) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation V2201 (Todas las versiones inferiores a V2201.0008), Tecnomatix Plant Simulation V2302 (Todas las versiones inferiores a V2302.0002). La aplicación afectada contiene una escritura fuera de límites más allá del final de un búfer asignado mientras analiza un archivo SPP especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21106) Se ha identificado una vulnerabilidad en Tecnomatix Plant Simulation V2201 (Todas las versiones inferiores a V2201.0008), Tecnomatix Plant Simulation V2302 (Todas las versiones inferiores a V2302.0002). La aplicación afectada contiene una escritura fuera de límites más allá del final de un búfer asignado mientras analiza un archivo SPP especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains a type confusion vulnerability while parsing STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21051) This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of STP files. • https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21060) This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SPP files. • https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •