Vulnerabilities > Siemens > Jt2Go > 13.2.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-14 CVE-2021-44010 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-125
4.3
2021-12-14 CVE-2021-44011 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-125
4.3
2021-12-14 CVE-2021-44012 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-125
4.3
2021-12-14 CVE-2021-44013 Out-of-bounds Write vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-787
6.8
2021-12-14 CVE-2021-44014 Use After Free vulnerability in Siemens products
A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023).
local
low complexity
siemens CWE-416
7.8
2021-12-14 CVE-2021-44015 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-125
4.3
2021-12-14 CVE-2021-44017 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5).
network
siemens CWE-125
4.3
2021-08-10 CVE-2021-33738 Out-of-bounds Read vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V13.2.0.2), Teamcenter Visualization (All versions < V13.2.0.2).
network
siemens CWE-125
4.3
2021-06-17 CVE-2021-32936 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32938 Out-of-bounds Read vulnerability in multiple products
Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-125
7.1