Page 5 of 49 results (0.020 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Parasolid V34.1 (Todas las versiones inferiores a V34.1.258), Parasolid V35.0 (Todas las versiones inferiores a V35.0.254), Parasolid V35.1 (Todas las versiones inferiores a V35.1. 171), Teamcenter Visualization V14.1 (Todas las versiones inferiores a V14.1.0.11), Teamcenter Visualization V14.2 (Todas las versiones inferiores a V14.2.0.6), Teamcenter Visualization V14.3 (Todas las versiones inferiores a V14.3.0.3). Las aplicaciones afectadas contienen una lectura fuera de los límites más allá del final de una estructura asignada al analizar archivos X_T especialmente diseñados. • https://cert-portal.siemens.com/productcert/html/ssa-407785.html https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain null pointer dereference while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. Se ha identificado una vulnerabilidad en Parasolid V34.1 (Todas las versiones inferiores a V34.1.258), Parasolid V35.0 (Todas las versiones inferiores a V35.0.254), Parasolid V35.1 (Todas las versiones inferiores a V35.1. 171), Teamcenter Visualization V14.1 (Todas las versiones inferiores a V14.1.0.11), Teamcenter Visualization V14.2 (Todas las versiones inferiores a V14.2.0.6), Teamcenter Visualization V14.3 (Todas las versiones inferiores a V14.3.0.3). Las aplicaciones afectadas contienen desviación de puntero nulo al analizar archivos X_T especialmente diseñados. • https://cert-portal.siemens.com/productcert/html/ssa-407785.html https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions < V13.3.0.11), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process. Se ha identificado una vulnerabilidad en JT2Go (Todas las versiones inferiores a V14.2.0.5), Solid Edge SE2022 (Todas las versiones inferiores a V222.0 Update 13), Solid Edge SE2023 (Todas las versiones inferiores a V223.0 Update 4), Teamcenter Visualization V13. 2 (Todas las versiones inferiores a V13.2.0.15), Teamcenter Visualization V13.3 (Todas las versiones inferiores a V13.3.0.11), Teamcenter Visualization V14.1 (Todas las versiones inferiores a V14.1.0.11), Teamcenter Visualization V14.2 (Todas las versiones inferiores a V14.2.0.5). La aplicación afectada contiene una vulnerabilidad "use-after-free" que podría activarse al analizar un archivo ASM especialmente diseñado. • https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain a memory corruption vulnerability while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. • https://cert-portal.siemens.com/productcert/pdf/ssa-538795.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in JT2Go (All versions < V14.2.0.3), Teamcenter Visualization V13.2 (All versions < V13.2.0.13), Teamcenter Visualization V13.3 (All versions < V13.3.0.10), Teamcenter Visualization V14.0 (All versions < V14.0.0.6), Teamcenter Visualization V14.1 (All versions < V14.1.0.8), Teamcenter Visualization V14.2 (All versions < V14.2.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. • https://cert-portal.siemens.com/productcert/pdf/ssa-538795.pdf • CWE-125: Out-of-bounds Read •