Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Solid Edge
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39188 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39182 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39185 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39183 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39186 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39419 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39187 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39181 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39184 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-39549 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 2). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19562)
CVE-2022-47967 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge (All versions < V2023 MP1). The DOCMGMT.DLL contains a memory corruption vulnerability that could be triggered while parsing files in different file formats such as PAR, ASM, DFT. This could allow an attacker to execute code in the context of the current process.
CVE-2022-47935 1 Siemens 3 Jt Open Toolkit, Jt Utilities, Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19078)
CVE-2023-25140 1 Siemens 2 Parasolid, Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Parasolid V34.0 (All versions < V34.0.254), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V35.1.150), Solid Edge SE2022 (All versions < V222.0MP12). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2022-37864 1 Siemens 1 Solid Edge 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Solid Edge (All Versions < SE2022MP9). The affected application contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted DWG files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-17627)
CVE-2021-41533 1 Siemens 5 Nx 1984, Nx 1984 Firmware, Nx 1988 and 2 more 2024-02-28 4.3 MEDIUM 3.3 LOW
A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process (ZDI-CAN-13565).
CVE-2021-41535 1 Siemens 13 Nx 1957, Nx 1957 Firmware, Nx 1961 and 10 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 1980 Series (All versions < V1988), Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13771).
CVE-2021-41534 1 Siemens 5 Nx 1984, Nx 1984 Firmware, Nx 1988 and 2 more 2024-02-28 4.3 MEDIUM 3.3 LOW
A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process (ZDI-CAN-13703).
CVE-2021-41540 1 Siemens 1 Solid Edge 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13776).
CVE-2021-43336 2 Opendesign, Siemens 4 Drawings Software Development Kit, Jt2go, Solid Edge and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CVE-2021-44000 1 Siemens 3 Jt2go, Solid Edge, Teamcenter Visualization 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)