Page 5 of 96 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.7), Solid Edge SE2021 (Todas las versiones anteriores a SE2021MP9), Solid Edge SE2022 (Todas las versiones anteriores a SE2022MP1), Teamcenter Visualization V13.1 (Todas las versiones anteriores a V13.1.0 .9), Teamcenter Visualization V13.2 (Todas las versiones anteriores a V13.2.0.7), Teamcenter Visualization V13.3 (Todas las versiones anteriores a V13.3.0.1). La biblioteca plmxmlAdapterSE70.dll es vulnerable a la condición de corrupción de la memoria al analizar archivos PAR especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-340 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15110) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.7), Solid Edge SE2021 (Todas las versiones anteriores a SE2021MP9), Solid Edge SE2022 (Todas las versiones anteriores a SE2022MP1), Teamcenter Visualization V13.1 (Todas las versiones anteriores a V13.1.0.9), Teamcenter Visualization V13.2 (Todas las versiones anteriores a V13.2.0.7), Teamcenter Visualization V13.3 (Todas las versiones anteriores a V13.3.0.1). La biblioteca plmxmlAdapterSE70.dll es vulnerable a una condición de corrupción de memoria al analizar archivos PAR especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-338 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.7), Solid Edge SE2021 (Todas las versiones anteriores a SE2021MP9), Solid Edge SE2022 (Todas las versiones anteriores a SE2022MP1), Teamcenter Visualization V13.1 (Todas las versiones anteriores a V13.1.0.9), Teamcenter Visualization V13.2 (Todas las versiones anteriores a V13.2.0.7), Teamcenter Visualization V13.3 (Todas las versiones anteriores a V13.3.0.1). El archivo plmxmlAdapterSE70.dll contiene una escritura fuera de límites más allá del búfer de longitud fija basado en la pila mientras analiza archivos PAR especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-335 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The Image.dll is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted TIF files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-15111) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo Image.dll es vulnerable a una lectura fuera de límites más allá del final de un búfer asignado al analizar archivos TIF especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-011 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The VCRUNTIME140.dll is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted CGM files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-15109) Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones anteriores a V13.2.0.5), Teamcenter Visualization (Todas las versiones anteriores a V13.2.0.5). El archivo VCRUNTIME140.dll es vulnerable a una lectura fuera de límites más allá del final de un búfer asignado cuando son analizados archivos CGM especialmente diseñados. • https://cert-portal.siemens.com/productcert/pdf/ssa-595101.pdf https://www.zerodayinitiative.com/advisories/ZDI-22-010 • CWE-125: Out-of-bounds Read •