Lucene search

K

3D Viewer Security Vulnerabilities

cve
cve

CVE-2024-32694

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative interactive media 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin allows Reflected XSS.This issue affects 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-04-22 08:15 AM
22
cve
cve

CVE-2024-30559

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maurice Spin 360 deg and 3D Model Viewer allows Stored XSS.This issue affects Spin 360 deg and 3D Model Viewer: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
24
cve
cve

CVE-2024-23505

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DearHive PDF Viewer & 3D PDF Flipbook – DearPDF allows Stored XSS.This issue affects PDF Viewer & 3D PDF Flipbook – DearPDF: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-01-31 04:15 PM
15
cve
cve

CVE-2024-20677

A security vulnerability exists in FBX that could lead to remote code execution. To mitigate this vulnerability, the ability to insert FBX files has been disabled in Word, Excel, PowerPoint and Outlook for Windows and Mac. Versions of Office that had this feature enabled will no longer have access....

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-09 06:15 PM
93
cve
cve

CVE-2023-4311

The Vrm 360 3D Model Viewer WordPress plugin through 1.2.1 is vulnerable to arbitrary file upload due to insufficient checks in a plugin...

8.8CVSS

7.1AI Score

0.001EPSS

2023-12-18 08:15 PM
13
cve
cve

CVE-2023-5177

The Vrm 360 3D Model Viewer WordPress plugin through 1.2.1 exposes the full path of a file when putting in a non-existent file in a parameter of the...

5.3CVSS

8.6AI Score

0.0005EPSS

2023-10-16 08:15 PM
17
cve
cve

CVE-2023-36760

3D Viewer Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-09-12 05:15 PM
88
cve
cve

CVE-2023-36740

3D Viewer Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-09-12 05:15 PM
89
cve
cve

CVE-2023-36739

3D Viewer Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-09-12 05:15 PM
88
cve
cve

CVE-2022-41211

Due to lack of proper memory management, when a victim opens manipulated file received from untrusted sources in SAP 3D Visual Enterprise Author and SAP 3D Visual Enterprise Viewer, Arbitrary Code Execution can be triggered when payload forces:Re-use of dangling pointer which refers to overwritten....

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-08 10:15 PM
28
6
cve
cve

CVE-2022-41189

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dwg, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
27
6
cve
cve

CVE-2022-41194

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Postscript (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
26
4
cve
cve

CVE-2022-41197

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart of.....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
27
cve
cve

CVE-2022-41200

Due to lack of proper memory management, when a victim opens a manipulated Scalable Vector Graphic (.svg, svg.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
22
cve
cve

CVE-2022-41202

Due to lack of proper memory management, when a victim opens a manipulated Visual Design Stream (.vds, vds.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
18
cve
cve

CVE-2022-41187

Due to lack of proper memory management, when a victim opens a manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2022-41195

Due to lack of proper memory management, when a victim opens a manipulated EAAmiga Interchange File Format (.iff, 2d.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
23
2
cve
cve

CVE-2022-41190

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41192

Due to lack of proper memory management, when a victim opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
26
5
cve
cve

CVE-2022-41188

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
22
6
cve
cve

CVE-2022-41199

Due to lack of proper memory management, when a victim opens a manipulated Open Inventor File (.iv, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
2
cve
cve

CVE-2022-41201

Due to lack of proper memory management, when a victim opens a manipulated Right Hemisphere Binary (.rh, rh.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-11 09:15 PM
25
cve
cve

CVE-2022-41191

Due to lack of proper memory management, when a victim opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2022-41186

Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
21
6
cve
cve

CVE-2022-41193

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Post Script (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
4
cve
cve

CVE-2022-41198

Due to lack of proper memory management, when a victim opens a manipulated SketchUp (.skp, SketchUp.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
25
2
cve
cve

CVE-2022-41196

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
2
cve
cve

CVE-2022-35171

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant...

5.5CVSS

5.3AI Score

0.001EPSS

2022-07-12 09:15 PM
21
6
cve
cve

CVE-2022-32241

When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 11:15 PM
45
5
cve
cve

CVE-2022-32243

When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 11:15 PM
40
5
cve
cve

CVE-2022-32242

When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
36
3
cve
cve

CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
49
5
cve
cve

CVE-2022-32237

When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
32
3
cve
cve

CVE-2022-32239

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
44
5
cve
cve

CVE-2022-32238

When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
43
3
cve
cve

CVE-2022-32236

When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
33
5
cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
35
3
cve
cve

CVE-2022-26106

When a user opens a manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
51
cve
cve

CVE-2022-27654

When a user opens a manipulated Photoshop Document (.psd, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
37
cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
48
cve
cve

CVE-2022-26107

When a user opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
41
cve
cve

CVE-2022-26108

When a user opens a manipulated Picture Exchange (.pcx, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
44
cve
cve

CVE-2022-27655

When a user opens a manipulated Universal 3D (.u3d, 3difr.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
33
cve
cve

CVE-2022-0423

The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisation and CSRF checks when updating its settings, and does not have any sanitisation/escaping, allowing any authenticated users, such as subscriber to put Cross-Site Scripting payloads in all pages with a 3d...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-21 07:15 PM
63
cve
cve

CVE-2022-22539

When a user opens a manipulated JPEG file format (.jpg, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
33
cve
cve

CVE-2022-22538

When a user opens a manipulated Adobe Illustrator file format (.ai, ai.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with....

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
34
cve
cve

CVE-2022-22537

When a user opens a manipulated Tagged Image File Format (.tiff, 2d.x3d)) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
39
cve
cve

CVE-2021-42070

When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.3AI Score

0.001EPSS

2021-12-14 04:15 PM
18
cve
cve

CVE-2021-42069

When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
27
cve
cve

CVE-2021-42068

When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.3AI Score

0.001EPSS

2021-12-14 04:15 PM
23
Total number of security vulnerabilities144