Lucene search

K

3d Visual Enterprise Viewer Security Vulnerabilities

cve
cve

CVE-2020-6346

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6353

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
8
cve
cve

CVE-2020-6350

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
4
cve
cve

CVE-2020-6348

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
3
cve
cve

CVE-2020-6352

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
6
cve
cve

CVE-2020-6345

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6349

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
4
cve
cve

CVE-2020-6351

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
4
cve
cve

CVE-2020-6347

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6343

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6344

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6334

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6337

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6342

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6336

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6341

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
21
cve
cve

CVE-2020-6338

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6340

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6335

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6339

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6333

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
24
cve
cve

CVE-2020-6329

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6331

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6330

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6321

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

6.5CVSS

6.3AI Score

0.004EPSS

2020-09-09 01:15 PM
22
cve
cve

CVE-2020-6322

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6327

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6328

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6314

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2016-2536

Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be...

8.8CVSS

8.9AI Score

0.105EPSS

2016-02-22 03:59 PM
21
Total number of security vulnerabilities131