Vulnerabilities > 3DS > High

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2014-2073 Out-of-bounds Write vulnerability in 3DS Catia V56R2013
Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
network
low complexity
3ds CWE-787
7.5
2013-06-27 CVE-2013-4721 SQL Injection vulnerability in 3DS Push2Rss 3DS
SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
3ds typo3 CWE-89
7.5