Filtered by vendor Sap Subscriptions
Filtered by product 3d Visual Enterprise Viewer Subscriptions
Total 131 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-8029 1 Sap 1 3d Visual Enterprise Viewer 2024-09-17 N/A
SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory corruption.
CVE-2015-8030 1 Sap 1 3d Visual Enterprise Viewer 2024-09-16 N/A
SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing" vulnerabilities.
CVE-2015-8028 1 Sap 1 3d Visual Enterprise Viewer 2024-09-16 N/A
Multiple buffer overflows in SAP 3D Visual Enterprise Viewer (VEV) allow remote attackers to execute arbitrary code via a crafted (1) 3DM or (2) Flic Animation file.
CVE-2016-2536 2 Google, Sap 2 Sketchup, 3d Visual Enterprise Viewer 2024-08-05 N/A
Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp.
CVE-2020-26817 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 7.8 High
SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6372 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 7.8 High
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6358 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6376 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Hemisphere Binary (.rh) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6375 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 5.5 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Computer Graphics Metafile (.cgm) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6351 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6361 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6355 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6359 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6357 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6373 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 7.8 High
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6347 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6356 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6340 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6342 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6352 1 Sap 1 3d Visual Enterprise Viewer 2024-08-04 4.3 Medium
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.