Vulnerabilities > 3DS > Catia > High

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2014-2072 Out-of-bounds Write vulnerability in 3DS Catia V56R2013
Dassault Systemes Catia V5-6R2013: Stack Buffer Overflow due to inadequate boundary checks
network
low complexity
3ds CWE-787
7.5
2018-04-10 CVE-2014-2073 Out-of-bounds Write vulnerability in 3DS Catia V56R2013
Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
network
low complexity
3ds CWE-787
7.5