Lucene search

K

Solid Edge SE2021 Security Vulnerabilities

cve
cve

CVE-2021-44016

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), T...

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-09 04:15 PM
78
cve
cve

CVE-2021-44000

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), T...

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-09 04:15 PM
86
cve
cve

CVE-2021-44018

A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), T...

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-09 04:15 PM
89
cve
cve

CVE-2021-41536

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-28 12:15 PM
26
cve
cve

CVE-2021-41539

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-28 12:15 PM
23
cve
cve

CVE-2021-41538

A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 1980 Series (All versions < V1988), Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to information disclosure by unexpected access to an uninitialized pointer while pa...

3.3CVSS

3.4AI Score

0.001EPSS

2021-09-28 12:15 PM
30
cve
cve

CVE-2021-41535

A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 1980 Series (All versions < V1988), Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this....

7.8CVSS

7.6AI Score

0.002EPSS

2021-09-28 12:15 PM
35
cve
cve

CVE-2021-41537

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-28 12:15 PM
24
cve
cve

CVE-2021-41540

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-28 12:15 PM
23
cve
cve

CVE-2021-41534

A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability ...

3.3CVSS

3.6AI Score

0.001EPSS

2021-09-28 12:15 PM
35
cve
cve

CVE-2021-41533

A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability ...

3.3CVSS

3.6AI Score

0.001EPSS

2021-09-28 12:15 PM
32
cve
cve

CVE-2021-37202

A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The IFC adapter in affected application contains a use-after-free vulnerability that could be triggered while parsing user-supplied IFC files. An attacker could leverage...

7.8CVSS

7.6AI Score

0.002EPSS

2021-09-14 11:15 AM
33
cve
cve

CVE-2021-37203

A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The plmxmlAdapterIFC.dll contains an out-of-bounds read while parsing user supplied IFC files which could result in a read past the end of an allocated buffer. This coul...

7.1CVSS

6.5AI Score

0.001EPSS

2021-09-14 11:15 AM
31
cve
cve

CVE-2021-37178

A vulnerability has been identified in Solid Edge SE2021 (All Versions < SE2021MP7). An XML external entity injection vulnerability in the underlying XML parser could cause the affected application to disclose arbitrary files to remote attackers by loading a specially crafted xml...

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-10 11:15 AM
30
4
cve
cve

CVE-2021-37179

A vulnerability has been identified in Solid Edge SE2021 (All Versions < SE2021MP7). The PSKERNEL.dll library in affected application lacks proper validation while parsing user-supplied OBJ files that could lead to a use-after-free condition. An attacker could leverage this vulnerability to...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-10 11:15 AM
35
5
cve
cve

CVE-2021-37180

A vulnerability has been identified in Solid Edge SE2021 (All Versions < SE2021MP7). The PSKERNEL.dll library lacks proper validation while parsing user-supplied OBJ files that could cause an out of bounds access to an uninitialized pointer. An attacker could leverage this vulnerability to execu...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-10 11:15 AM
30
4
cve
cve

CVE-2021-34327

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing ASM file...

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-13 11:15 AM
30
2
cve
cve

CVE-2021-34328

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR file...

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-13 11:15 AM
34
2
cve
cve

CVE-2021-34329

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR file...

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-13 11:15 AM
33
2
cve
cve

CVE-2021-34326

A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR file...

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-13 11:15 AM
29
2
cve
cve

CVE-2021-31342

The ugeom2d.dll library in all versions of Solid Edge SE2020 before 2020MP14 and all versions of Solid Edge SE2021 before SE2021MP5 lack proper validation of user-supplied data when parsing DFT files. This could result in an out-of-bounds write past the end of an allocated structure. An attacker...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-08 08:15 PM
19
cve
cve

CVE-2021-31343

The jutil.dll library in all versions of Solid Edge SE2020 before 2020MP14 and all versions of Solid Edge SE2021 before SE2021MP5 lack proper validation of user-supplied data when parsing DFT files. This could result in an out-of-bounds write past the end of an allocation structure. An attacker...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-08 08:15 PM
17
cve
cve

CVE-2021-27490

Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2021-05-27 05:15 PM
35
2
cve
cve

CVE-2021-27496

Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing PRT files. This could lead to pointer dereferences of a value obtained from an untrusted source. An.....

7.8CVSS

7.6AI Score

0.001EPSS

2021-05-27 04:15 PM
30
cve
cve

CVE-2021-27492

When opening a specially crafted 3DXML file, the application containing Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior could disclose arbitrary files to remote attackers. This is because of the passing of.....

5.5CVSS

5.5AI Score

0.004EPSS

2021-05-27 04:15 PM
41
cve
cve

CVE-2021-27488

Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing CATPart files. This could result in an out-of-bounds write past the end of an allocated structure....

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-27 04:15 PM
36
4
cve
cve

CVE-2021-27494

Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing STP files. This could result in a stack-based buffer overflow. An attacker could leverage this...

7.8CVSS

7.7AI Score

0.004EPSS

2021-05-27 04:15 PM
32
2
cve
cve

CVE-2021-27382

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2020 (All versions < SE2020MP14), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing of PAR files. This could result...

7.8CVSS

7.6AI Score

0.004EPSS

2021-04-22 09:15 PM
30
cve
cve

CVE-2021-25678

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2020 (All versions < SE2020MP14), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in...

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-22 09:15 PM
29
4
cve
cve

CVE-2020-26997

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2020 (All versions < SE2020MP14), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could lead to p...

7.8CVSS

7.5AI Score

0.001EPSS

2021-04-22 09:15 PM
49
4
cve
cve

CVE-2021-27380

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the end of an allocat...

7.8CVSS

7.7AI Score

0.001EPSS

2021-03-15 05:15 PM
25
7
cve
cve

CVE-2021-27381

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds read past the end of an allocate...

7.8CVSS

7.6AI Score

0.001EPSS

2021-03-15 05:15 PM
26
4
cve
cve

CVE-2020-28385

A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocat...

7.8CVSS

7.7AI Score

0.001EPSS

2021-03-15 05:15 PM
23
3
cve
cve

CVE-2020-28387

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3). When opening a specially crafted SEECTCXML file, the application could disclose arbitrary files to remote attackers. This is because of the passing of specially....

5.5CVSS

5.4AI Score

0.005EPSS

2021-03-15 05:15 PM
23
2
cve
cve

CVE-2021-22651

When loading a specially crafted file, Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are, while processing the extraction of temporary files, suffering from a...

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-23 06:15 PM
30
4
cve
cve

CVE-2021-22647

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to multiple out-of-bounds write issues while processing project files, which may allow an attacker to....

7.8CVSS

7.8AI Score

0.002EPSS

2021-02-23 04:15 AM
66
4
cve
cve

CVE-2021-22645

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an attack because the .bip documents display a “load” command, which can be pointed to a .dll from....

7.8CVSS

7.5AI Score

0.001EPSS

2021-02-23 04:15 AM
70
4
cve
cve

CVE-2021-22649

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 have multiple NULL pointer dereference issues while processing project files, which may allow an attacker to execute....

7.8CVSS

7.8AI Score

0.001EPSS

2021-02-23 04:15 AM
60
4
cve
cve

CVE-2021-22643

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute...

7.8CVSS

7.7AI Score

0.001EPSS

2021-02-23 04:15 AM
63
4
cve
cve

CVE-2020-28384

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could lead to a stack based buffer overflow. An attacker could...

7.8CVSS

7.6AI Score

0.005EPSS

2021-01-12 09:15 PM
28
5
cve
cve

CVE-2020-28386

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocat...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
31
5
cve
cve

CVE-2020-28383

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data w...

7.8CVSS

7.7AI Score

0.002EPSS

2021-01-12 09:15 PM
33
4
cve
cve

CVE-2020-28382

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in a out of bounds write past the end of an allocate...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
31
5
cve
cve

CVE-2020-26989

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data w...

7.8CVSS

7.8AI Score

0.003EPSS

2021-01-12 09:15 PM
32
2
cve
cve

CVE-2020-28381

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write into uninitialized memory....

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-12 09:15 PM
28
5