Vulnerabilities (CVE)

Filtered by vendor Opendesign Subscribe
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25173 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory allocation with excessive size vulnerability exists when reading malformed DGN files, which allows attackers to cause a crash, potentially enabling denial of service (crash, exit, or restart).
CVE-2021-25174 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory corruption vulnerability exists when reading malformed DGN files. It can allow attackers to cause a crash, potentially enabling denial of service (Crash, Exit, or Restart).
CVE-2021-25175 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Conversion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).
CVE-2021-25176 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).
CVE-2021-25178 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash, Exit, or Restart) or possible code execution.
CVE-2021-25177 2 Opendesign, Siemens 4 Drawings Software Development Kit, Comos, Jt2go and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Confusion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).
CVE-2018-18223 2 Opendesign, Oracle 2 Drawings Sdk, Outside In Technology 2024-02-04 5.8 MEDIUM 8.1 HIGH
Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a crash.
CVE-2018-18224 2 Opendesign, Oracle 2 Drawings Sdk, Outside In Technology 2024-02-04 5.8 MEDIUM 8.1 HIGH
A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information from process memory or cause a crash.