Vulnerabilities (CVE)

Filtered by vendor 3ds Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6078 1 3ds 1 Biovia Materials Studio 2024-02-09 N/A 9.8 CRITICAL
An OS Command Injection vulnerability exists in BIOVIA Materials Studio products from Release BIOVIA 2021 through Release BIOVIA 2023. Upload of a specially crafted perl script can lead to arbitrary command execution.
CVE-2024-0935 1 3ds 1 Delmia Apriso 2024-02-09 N/A 7.5 HIGH
Insertion of Sensitive Information into Log File vulnerabilities are affecting DELMIA Apriso Release 2019 through Release 2024
CVE-2023-3589 1 3ds 1 Teamwork Cloud No Magic Release 2023-12-10 N/A 7.5 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x could allow with some very specific conditions an attacker to send a specifically crafted query to the server.
CVE-2023-3588 1 3ds 1 Teamwork Cloud No Magic Release 2023-12-10 N/A 5.4 MEDIUM
A stored Cross-site Scripting (XSS) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x allows an attacker to execute arbitrary script code.
CVE-2023-1997 1 3ds 1 3dexperience 2023-12-10 N/A 8.8 HIGH
An OS Command Injection vulnerability exists in SIMULIA 3DOrchestrate from Release 3DEXPERIENCE R2021x through Release 3DEXPERIENCE R2023x. A specially crafted HTTP request can lead to arbitrary command execution.
CVE-2023-2141 1 3ds 1 Delmia Apriso 2023-12-10 N/A 8.8 HIGH
An unsafe .NET object deserialization in DELMIA Apriso Release 2017 through Release 2022 could lead to post-authentication remote code execution.
CVE-2023-2140 1 3ds 1 Delmia Apriso 2023-12-10 N/A 7.5 HIGH
A Server-Side Request Forgery vulnerability in DELMIA Apriso Release 2017 through Release 2022 could allow an unauthenticated attacker to issue requests to arbitrary hosts on behalf of the server running the DELMIA Apriso application.
CVE-2023-2763 1 3ds 1 3dexperience Solidworks 2023-12-10 N/A 7.8 HIGH
Use-After-Free, Out-of-bounds Write and Heap-based Buffer Overflow vulnerabilities exist in the DWG and DXF file reading procedure in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. These vulnerabilities could allow an attacker to execute arbitrary code while opening a specially crafted DWG or DXF file.
CVE-2023-1996 1 3ds 1 3dexperience 2023-12-10 N/A 6.1 MEDIUM
A reflected Cross-site Scripting (XSS) vulnerability in Release 3DEXPERIENCE R2018x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code.
CVE-2023-2139 1 3ds 1 Delmia Apriso 2023-12-10 N/A 6.1 MEDIUM
A reflected Cross-site Scripting (XSS) Vulnerability in DELMIA Apriso Release 2017 through Release 2022 allows an attacker to execute arbitrary script code.
CVE-2023-2762 1 3ds 1 3dexperience Solidworks 2023-12-10 N/A 7.8 HIGH
A Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT file.
CVE-2023-1288 1 3ds 1 Enovia Live Collaboration 2023-12-10 N/A 7.5 HIGH
An XML External Entity injection (XXE) vulnerability in ENOVIA Live Collaboration V6R2013xE allows an attacker to read local files on the server.
CVE-2023-1287 1 3ds 1 Enovia Live Collaboration 2023-12-10 N/A 9.8 CRITICAL
An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code Execution.
CVE-2020-25507 1 3ds 1 Teamwork Cloud 2023-12-10 7.2 HIGH 7.8 HIGH
An incorrect permission assignment during the installation script of TeamworkCloud 18.0 thru 19.0 allows a local unprivileged attacker to execute arbitrary code as root. During installation, the user is instructed to set the system enviroment file with world writable permissions (0777 /etc/environment). Any local unprivileged user can execute arbitrary code simply by writing to /etc/environment, which will force all users, including root, to execute arbitrary code during the next login or reboot. In addition, the entire home directory of the twcloud user at /home/twcloud is recursively given world writable permissions. This allows any local unprivileged attacker to execute arbitrary code, as twcloud. This product was previous named Cameo Enterprise Data Warehouse (CEDW).
CVE-2014-2072 1 3ds 1 Catia 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dassault Systemes Catia V5-6R2013: Stack Buffer Overflow due to inadequate boundary checks
CVE-2014-2073 1 3ds 1 Catia 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
CVE-2013-4721 2 3ds, Typo3 2 Push2rss 3ds, Typo3 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-4883 1 3ds 1 3dvia Composer 2023-12-10 6.9 MEDIUM N/A
Multiple untrusted search path vulnerabilities in 3DVIA Composer V6R2012 HF1 Build 6.8.1.1652 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) ibfs32.dll file in the current working directory, as demonstrated by a directory that contains a .smg file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2012-4882 1 3ds 1 3d Xml Player 2023-12-10 6.9 MEDIUM N/A
Multiple untrusted search path vulnerabilities in 3D XML Player 6.212.13.12076 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) JT0DevPhase.dll file in the current working directory, as demonstrated by a directory that contains a .3dx file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2009-0809 2 3ds, Ibm 2 Enovia Smarteam, Catia 2023-12-10 3.5 LOW N/A
The Web Editor in Dassault Systemes ENOVIA SmarTeam V5 before Release 18 Service Pack 8, and possibly CATIA and other products, allows remote authenticated users to read the profile card of an object in the document class via a link that is sent from the owner of the document object.