Filtered by vendor Sap Subscriptions
Filtered by product 3d Visual Enterprise Viewer Subscriptions
Total 131 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-6321 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 6.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6331 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6322 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6333 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6315 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 5.5 Medium
SAP 3D Visual Enterprise Viewer, version 9, allows an attacker to send certain manipulated file to the victim, which can lead to leakage of sensitive information when the victim loads the malicious file into the VE viewer, leading to Information Disclosure.
CVE-2020-6328 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6327 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6329 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6330 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-42069 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 3.3 Low
When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application
CVE-2021-42068 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 3.3 Low
When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.
CVE-2021-42070 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 3.3 Low
When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application
CVE-2021-38174 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 6.5 Medium
When a user opens manipulated files received from untrusted sources in SAP 3D Visual Enterprise Viewer version - 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.
CVE-2021-33660 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FLI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-33680 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 6.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes buffer overflow and causes the application to crash and becoming temporarily unavailable until the user restarts the application.
CVE-2021-33659 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-33681 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 6.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes out of bounds write and causes the application to crash and becoming temporarily unavailable until the user restarts the application.
CVE-2021-33661 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-27643 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-27640 1 Sap 1 3d Visual Enterprise Viewer 2024-08-03 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.