Vulnerabilities > Siemens > Comos

DATE CVE VULNERABILITY TITLE RISK
2021-04-26 CVE-2021-31784 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration.
6.8
2021-01-18 CVE-2021-25178 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11.
6.8
2021-01-18 CVE-2021-25177 Type Confusion vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11.
6.8
2021-01-18 CVE-2021-25176 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11.
6.8
2021-01-18 CVE-2021-25175 Incorrect Type Conversion or Cast vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11.
6.8
2021-01-18 CVE-2021-25174 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.12.
6.8
2021-01-18 CVE-2021-25173 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in Open Design Alliance Drawings SDK before 2021.12.
6.8
2013-12-10 CVE-2013-6840 Permissions, Privileges, and Access Controls vulnerability in Siemens Comos
Siemens COMOS before 9.2.0.8.1, 10.0 before 10.0.3.1.40, and 10.1 before 10.1.0.0.2 allows local users to gain database privileges via unspecified vectors.
6.9
2013-08-09 CVE-2013-4943 Permissions, Privileges, and Access Controls vulnerability in Siemens Comos 10.0/9.1/9.2
The client application in Siemens COMOS before 9.1 Update 458, 9.2 before 9.2.0.6.37, and 10.0 before 10.0.3.0.19 allows local users to gain privileges and bypass intended database-operation restrictions by leveraging COMOS project access.
local
low complexity
siemens CWE-264
7.2
2013-06-18 CVE-2013-3927 Local Security Bypass vulnerability in Siemens Comos 10.0/9.2
Unspecified vulnerability in the client library in Siemens COMOS 9.2 before 9.2.0.6.10 and 10.0 before 10.0.3.0.4 allows local users to obtain unintended write access to the database by leveraging read access.
local
low complexity
siemens
4.6