Lucene search

K

3ds Security Vulnerabilities

cve
cve

CVE-2024-0935

Insertion of Sensitive Information into Log File vulnerabilities are affecting DELMIA Apriso Release 2019 through Release...

7.5CVSS

7.6AI Score

0.001EPSS

2024-02-01 02:15 PM
10
cve
cve

CVE-2023-6078

An OS Command Injection vulnerability exists in BIOVIA Materials Studio products from Release BIOVIA 2021 through Release BIOVIA 2023. Upload of a specially crafted perl script can lead to arbitrary command...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-01 02:15 PM
13
cve
cve

CVE-2023-1288

An XML External Entity injection (XXE) vulnerability in ENOVIA Live Collaboration V6R2013xE allows an attacker to read local files on the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-09 05:15 PM
29
cve
cve

CVE-2023-1287

An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code...

9.8CVSS

9.5AI Score

0.007EPSS

2023-03-09 05:15 PM
32
cve
cve

CVE-2023-3589

A Cross-Site Request Forgery (CSRF) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x could allow with some very specific conditions an attacker to send a specifically crafted query to the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-09 09:15 AM
28
cve
cve

CVE-2023-3588

A stored Cross-site Scripting (XSS) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x allows an attacker to execute arbitrary script...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-13 07:15 PM
12
cve
cve

CVE-2023-1997

An OS Command Injection vulnerability exists in SIMULIA 3DOrchestrate from Release 3DEXPERIENCE R2021x through Release 3DEXPERIENCE R2023x. A specially crafted HTTP request can lead to arbitrary command...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-28 04:15 PM
19
cve
cve

CVE-2023-2763

Use-After-Free, Out-of-bounds Write and Heap-based Buffer Overflow vulnerabilities exist in the DWG and DXF file reading procedure in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. These vulnerabilities could allow an attacker to execute arbitrary code while...

7.8CVSS

7.9AI Score

0.001EPSS

2023-07-12 08:15 AM
10
cve
cve

CVE-2023-2762

A Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-12 08:15 AM
10
cve
cve

CVE-2023-1996

A reflected Cross-site Scripting (XSS) vulnerability in Release 3DEXPERIENCE R2018x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script...

6.1CVSS

6AI Score

0.0005EPSS

2023-05-19 05:15 PM
26
cve
cve

CVE-2023-2140

A Server-Side Request Forgery vulnerability in DELMIA Apriso Release 2017 through Release 2022 could allow an unauthenticated attacker to issue requests to arbitrary hosts on behalf of the server running the DELMIA Apriso...

7.5CVSS

7.6AI Score

0.001EPSS

2023-04-21 04:15 PM
20
cve
cve

CVE-2023-2141

An unsafe .NET object deserialization in DELMIA Apriso Release 2017 through Release 2022 could lead to post-authentication remote code...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-21 04:15 PM
13
cve
cve

CVE-2023-2139

A reflected Cross-site Scripting (XSS) Vulnerability in DELMIA Apriso Release 2017 through Release 2022 allows an attacker to execute arbitrary script...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-04-21 04:15 PM
24
cve
cve

CVE-2009-0809

The Web Editor in Dassault Systemes ENOVIA SmarTeam V5 before Release 18 Service Pack 8, and possibly CATIA and other products, allows remote authenticated users to read the profile card of an object in the document class via a link that is sent from the owner of the document...

6.4AI Score

0.001EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2012-4882

Multiple untrusted search path vulnerabilities in 3D XML Player 6.212.13.12076 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) JT0DevPhase.dll file in the current working directory, as demonstrated by a directory that contains a .3dx file. NOTE: the provenance of this....

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-4883

Multiple untrusted search path vulnerabilities in 3DVIA Composer V6R2012 HF1 Build 6.8.1.1652 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) ibfs32.dll file in the current working directory, as demonstrated by a directory that contains a .smg file. NOTE: the...

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2020-25507

An incorrect permission assignment during the installation script of TeamworkCloud 18.0 thru 19.0 allows a local unprivileged attacker to execute arbitrary code as root. During installation, the user is instructed to set the system enviroment file with world writable permissions (0777...

7.8CVSS

7.7AI Score

0.002EPSS

2020-12-28 08:15 PM
53
cve
cve

CVE-2014-2072

Dassault Systemes Catia V5-6R2013: Stack Buffer Overflow due to inadequate boundary...

9.8CVSS

9.3AI Score

0.199EPSS

2020-01-08 04:15 PM
28
cve
cve

CVE-2014-2073

Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to...

9.8CVSS

9.7AI Score

0.041EPSS

2018-04-10 03:29 PM
23
cve
cve

CVE-2013-4721

SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.002EPSS

2013-06-27 08:55 PM
20