Lucene search

K

Comos Security Vulnerabilities

cve
cve

CVE-2023-46601

A vulnerability has been identified in COMOS (All versions). The affected application lacks proper access controls in making the SQLServer connection. This could allow an attacker to query the database directly to access information that the user should not have access...

7.5CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 AM
19
cve
cve

CVE-2023-43505

A vulnerability has been identified in COMOS (All versions). The affected application lacks proper access controls in SMB shares. This could allow an attacker to access files that the user should not have access...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-11-14 11:15 AM
26
cve
cve

CVE-2023-43504

A vulnerability has been identified in COMOS (All versions < V10.4.4). Ptmcast executable used for testing cache validation service in affected application is vulnerable to Structured Exception Handler (SEH) based buffer overflow. This could allow an attacker to execute arbitrary code on the...

9.8CVSS

8.6AI Score

0.001EPSS

2023-11-14 11:15 AM
18
cve
cve

CVE-2023-43503

A vulnerability has been identified in COMOS (All versions < V10.4.4). Caching system in the affected application leaks sensitive information such as user and project information in cleartext via...

7.5CVSS

6.9AI Score

0.001EPSS

2023-11-14 11:15 AM
16
cve
cve

CVE-2023-24482

A vulnerability has been identified in COMOS V10.2 (All versions), COMOS V10.3.3.1 (All versions < V10.3.3.1.45), COMOS V10.3.3.2 (All versions < V10.3.3.2.33), COMOS V10.3.3.3 (All versions < V10.3.3.3.9), COMOS V10.3.3.4 (All versions < V10.3.3.4.6), COMOS V10.4.0.0 (All versions <...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-14 11:15 AM
20
cve
cve

CVE-2021-37194

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS allows to upload an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-09 04:15 PM
67
cve
cve

CVE-2021-37198

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS uses a flawed...

8.8CVSS

8.4AI Score

0.001EPSS

2022-01-11 12:15 PM
54
cve
cve

CVE-2021-37195

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS accepts arbitrary c...

6.1CVSS

6.6AI Score

0.001EPSS

2022-01-11 12:15 PM
46
cve
cve

CVE-2021-37197

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS is vulnerable to SQ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-11 12:15 PM
48
cve
cve

CVE-2021-37196

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.3 (All versions >= V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if we...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-11 12:15 PM
44
cve
cve

CVE-2021-32948

An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
39
cve
cve

CVE-2021-32952

An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-17 01:15 PM
32
3
cve
cve

CVE-2021-32950

An out-of-bounds read issue exists within the parsing of DXF files in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of-service.....

7.1CVSS

7AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32940

An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allow attackers to cause a...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
35
cve
cve

CVE-2021-32944

A use-after-free issue exists in the DGN file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a memory corruption or arbitrary code execution, allowing attackers to cause a denial-of-service....

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32936

An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
36
cve
cve

CVE-2021-32938

Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of service...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
33
cve
cve

CVE-2021-32946

An improper check for unusual or exceptional conditions issue exists within the parsing DGN files from Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of the user-supplied data. This may result in several of out-of-bounds problems and allow attackers to cause a....

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 12:15 PM
33
cve
cve

CVE-2021-31784

An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or...

7.8CVSS

7.9AI Score

0.001EPSS

2021-04-26 07:15 PM
34
5
cve
cve

CVE-2021-25175

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Conversion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or...

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-18 08:15 AM
45
5
cve
cve

CVE-2021-25176

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or...

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-18 08:15 AM
45
11
cve
cve

CVE-2021-25177

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Confusion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or...

7.8CVSS

7.5AI Score

0.001EPSS

2021-01-18 08:15 AM
45
11
cve
cve

CVE-2021-25178

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash,...

7.8CVSS

7.8AI Score

0.003EPSS

2021-01-18 08:15 AM
47
14
cve
cve

CVE-2021-25173

An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory allocation with excessive size vulnerability exists when reading malformed DGN files, which allows attackers to cause a crash, potentially enabling denial of service (crash, exit, or...

7.8CVSS

7.5AI Score

0.001EPSS

2021-01-18 08:15 AM
43
3
cve
cve

CVE-2021-25174

An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory corruption vulnerability exists when reading malformed DGN files. It can allow attackers to cause a crash, potentially enabling denial of service (Crash, Exit, or...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-18 08:15 AM
41
3
cve
cve

CVE-2013-6840

Siemens COMOS before 9.2.0.8.1, 10.0 before 10.0.3.1.40, and 10.1 before 10.1.0.0.2 allows local users to gain database privileges via unspecified...

6.8AI Score

0.0004EPSS

2013-12-10 04:55 PM
20
cve
cve

CVE-2013-4943

The client application in Siemens COMOS before 9.1 Update 458, 9.2 before 9.2.0.6.37, and 10.0 before 10.0.3.0.19 allows local users to gain privileges and bypass intended database-operation restrictions by leveraging COMOS project...

6.8AI Score

0.0004EPSS

2013-08-09 07:55 PM
19
cve
cve

CVE-2013-3927

Unspecified vulnerability in the client library in Siemens COMOS 9.2 before 9.2.0.6.10 and 10.0 before 10.0.3.0.4 allows local users to obtain unintended write access to the database by leveraging read...

6.3AI Score

0.0004EPSS

2013-06-18 06:55 PM
22
cve
cve

CVE-2012-3009

Siemens COMOS before 9.1 Patch 413, 9.2 before Update 03 Patch 023, and 10.0 before Patch 005 allows remote authenticated users to obtain database administrative access via unspecified method...

6.5AI Score

0.002EPSS

2012-08-16 10:38 AM
21
4