Vulnerabilities (CVE)

Filtered by vendor 3ds Subscribe
Filtered by product Catia
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2072 1 3ds 1 Catia 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dassault Systemes Catia V5-6R2013: Stack Buffer Overflow due to inadequate boundary checks
CVE-2014-2073 1 3ds 1 Catia 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."