Product:

Keyshot

(Luxion)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2021-02-23 CVE-2021-22649 Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 have multiple NULL pointer dereference issues while processing project files, which may allow an attacker to execute arbitrary code. Keyshot, Keyshot_network_rendering, Keyshot_viewer, Keyvr, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-05-27 CVE-2021-27488 Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing CATPart files. This could result in an out-of-bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. Crosscadware, Keyshot, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-05-27 CVE-2021-27492 When opening a specially crafted 3DXML file, the application containing Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior could disclose arbitrary files to remote attackers. This is because of the passing of specially crafted content to the underlying XML parser without taking proper restrictions such as prohibiting an external DTD. Crosscadware, Keyshot, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 5.5
2021-05-27 CVE-2021-27496 Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing PRT files. This could lead to pointer dereferences of a value obtained from an untrusted source. An attacker could leverage this vulnerability to execute code in the context of the current process. Crosscadware, Keyshot, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-05-27 CVE-2021-27490 Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code. Crosscadware, Keyshot, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-05-27 CVE-2021-27494 Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing STP files. This could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process. Crosscadware, Keyshot, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-02-23 CVE-2021-22647 Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to multiple out-of-bounds write issues while processing project files, which may allow an attacker to execute arbitrary code. Keyshot, Keyshot_network_rendering, Keyshot_viewer, Keyvr, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-02-23 CVE-2021-22643 Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code. Keyshot, Keyshot_network_rendering, Keyshot_viewer, Keyvr, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-02-23 CVE-2021-22645 Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an attack because the .bip documents display a “load” command, which can be pointed to a .dll from a remote network share. As a result, the .dll entry point can be executed without sufficient UI warning. Keyshot, Keyshot_network_rendering, Keyshot_viewer, Keyvr, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8
2021-02-23 CVE-2021-22651 When loading a specially crafted file, Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are, while processing the extraction of temporary files, suffering from a directory traversal vulnerability, which allows an attacker to store arbitrary scripts into automatic startup folders. Keyshot, Keyshot_network_rendering, Keyshot_viewer, Keyvr, Solid_edge_se2020_firmware, Solid_edge_se2021_firmware 7.8