Lucene search

K

3D Visual Enterprise Viewer Security Vulnerabilities

cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-27654

When a user opens a manipulated Photoshop Document (.psd, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
39
cve
cve

CVE-2022-27655

When a user opens a manipulated Universal 3D (.u3d, 3difr.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application.

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-12 05:15 PM
37
cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
38
3
cve
cve

CVE-2022-32236

When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
36
5
cve
cve

CVE-2022-32237

When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
37
3
cve
cve

CVE-2022-32238

When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
48
3
cve
cve

CVE-2022-32239

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
49
5
cve
cve

CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
53
5
cve
cve

CVE-2022-32241

When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
50
5
cve
cve

CVE-2022-32242

When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
39
3
cve
cve

CVE-2022-32243

When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
42
5
cve
cve

CVE-2022-35171

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant informat...

5.5CVSS

5.3AI Score

0.001EPSS

2022-07-12 09:15 PM
23
6
cve
cve

CVE-2022-41186

Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a r...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41187

Due to lack of proper memory management, when a victim opens a manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based o...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
29
6
cve
cve

CVE-2022-41188

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41189

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dwg, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
31
6
cve
cve

CVE-2022-41190

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41191

Due to lack of proper memory management, when a victim opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based over...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
28
6
cve
cve

CVE-2022-41192

Due to lack of proper memory management, when a victim opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until res...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
32
5
cve
cve

CVE-2022-41193

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Post Script (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based over...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
4
cve
cve

CVE-2022-41194

Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Postscript (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until re...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
32
4
cve
cve

CVE-2022-41195

Due to lack of proper memory management, when a victim opens a manipulated EAAmiga Interchange File Format (.iff, 2d.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-bas...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
25
2
cve
cve

CVE-2022-41196

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a r...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
28
2
cve
cve

CVE-2022-41197

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart of t...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
cve
cve

CVE-2022-41198

Due to lack of proper memory management, when a victim opens a manipulated SketchUp (.skp, SketchUp.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a ...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
29
2
cve
cve

CVE-2022-41199

Due to lack of proper memory management, when a victim opens a manipulated Open Inventor File (.iv, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow ...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
27
2
cve
cve

CVE-2022-41200

Due to lack of proper memory management, when a victim opens a manipulated Scalable Vector Graphic (.svg, svg.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based over...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
cve
cve

CVE-2022-41201

Due to lack of proper memory management, when a victim opens a manipulated Right Hemisphere Binary (.rh, rh.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overfl...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
cve
cve

CVE-2022-41202

Due to lack of proper memory management, when a victim opens a manipulated Visual Design Stream (.vds, vds.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
21
cve
cve

CVE-2022-41211

Due to lack of proper memory management, when a victim opens manipulated file received from untrusted sources in SAP 3D Visual Enterprise Author and SAP 3D Visual Enterprise Viewer, Arbitrary Code Execution can be triggered when payload forces:Re-use of dangling pointer which refers to overwritten ...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-08 10:15 PM
33
6
Total number of security vulnerabilities131