Lucene search

K

3d Security Vulnerabilities

cve
cve

CVE-2022-39804

Due to lack of proper memory management, when a victim opens a manipulated SolidWorks Part (.sldprt, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
23
6
cve
cve

CVE-2022-41166

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
3
cve
cve

CVE-2022-41171

Due to lack of proper memory management, when a victim opens manipulated CATIA4 Part (.model, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
23
cve
cve

CVE-2022-41177

Due to lack of proper memory management, when a victim opens a manipulated Iges Part and Assembly (.igs, .iges, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
22
4
cve
cve

CVE-2022-41184

Due to lack of proper memory management, when a victim opens a manipulated Windows Cursor File (.cur, ico.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41196

Due to lack of proper memory management, when a victim opens a manipulated VRML Worlds (.wrl, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
2
cve
cve

CVE-2022-39807

Due to lack of proper memory management, when a victim opens manipulated SolidWorks Drawing (.sldasm, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
4
cve
cve

CVE-2022-36417

Multiple Stored Cross-Site Scripting (XSS) via Cross-Site Request Forgery (CSRF) vulnerability in 3D Tag Cloud plugin <= 3.8 at...

6.1CVSS

6.2AI Score

0.001EPSS

2022-09-23 04:15 PM
25
4
cve
cve

CVE-2022-1368

The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-306: Missing Authentication for Critical Function, which allows unauthorized users to change the operator account password via webserver commands by monitoring web socket communications from an.....

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-06 11:15 PM
25
4
cve
cve

CVE-2022-1525

The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-602: Client-Side Enforcement of Server-Side Security, which could allow attackers to bypass web access controls by inspecting and modifying the source code of password protected web...

9.1CVSS

9.3AI Score

0.001EPSS

2022-09-06 11:15 PM
31
4
cve
cve

CVE-2022-1522

The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-117: Improper Output Neutralization for Logs, which allows an attacker to create false logs that show the password as having been changed when it is not, complicating...

5.3CVSS

6.3AI Score

0.001EPSS

2022-09-06 11:15 PM
31
4
cve
cve

CVE-2022-35171

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant...

5.5CVSS

5.3AI Score

0.001EPSS

2022-07-12 09:15 PM
21
6
cve
cve

CVE-2022-32243

When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 11:15 PM
40
5
cve
cve

CVE-2022-32241

When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 11:15 PM
46
5
cve
cve

CVE-2022-32242

When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
36
3
cve
cve

CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
51
5
cve
cve

CVE-2022-32239

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
48
5
cve
cve

CVE-2022-32237

When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
32
3
cve
cve

CVE-2022-32238

When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
44
3
cve
cve

CVE-2022-32236

When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
33
5
cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
35
3
cve
cve

CVE-2022-26106

When a user opens a manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
52
cve
cve

CVE-2022-26109

When a user opens a manipulated Portable Document Format (.pdf, PDFView.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
48
cve
cve

CVE-2022-27654

When a user opens a manipulated Photoshop Document (.psd, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
37
cve
cve

CVE-2022-26107

When a user opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
41
cve
cve

CVE-2022-26108

When a user opens a manipulated Picture Exchange (.pcx, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
44
cve
cve

CVE-2022-27655

When a user opens a manipulated Universal 3D (.u3d, 3difr.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-12 05:15 PM
36
cve
cve

CVE-2022-0423

The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisation and CSRF checks when updating its settings, and does not have any sanitisation/escaping, allowing any authenticated users, such as subscriber to put Cross-Site Scripting payloads in all pages with a 3d...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-21 07:15 PM
64
cve
cve

CVE-2022-23282

Paint 3D Remote Code Execution...

7.8CVSS

8AI Score

0.006EPSS

2022-03-09 05:15 PM
181
cve
cve

CVE-2022-22539

When a user opens a manipulated JPEG file format (.jpg, 2d.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
34
cve
cve

CVE-2022-22538

When a user opens a manipulated Adobe Illustrator file format (.ai, ai.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with....

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
34
cve
cve

CVE-2022-22537

When a user opens a manipulated Tagged Image File Format (.tiff, 2d.x3d)) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
39
cve
cve

CVE-2021-42070

When a user opens manipulated Jupiter Tessellation (.jt) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.3AI Score

0.001EPSS

2021-12-14 04:15 PM
18
cve
cve

CVE-2021-42069

When a user opens manipulated Tagged Image File Format (.tif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-12-14 04:15 PM
27
cve
cve

CVE-2021-42068

When a user opens a manipulated GIF (.gif) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.3AI Score

0.001EPSS

2021-12-14 04:15 PM
24
cve
cve

CVE-2021-43208

3D Viewer Remote Code Execution...

7.8CVSS

7.8AI Score

0.051EPSS

2021-11-10 01:19 AM
70
cve
cve

CVE-2021-43209

3D Viewer Remote Code Execution...

7.8CVSS

7.8AI Score

0.022EPSS

2021-11-10 01:19 AM
61
cve
cve

CVE-2021-24732

The PDF Flipbook, 3D Flipbook WordPress – DearFlip WordPress plugin before 1.7.10 does not escape the class attribute of its shortcode before outputting it back in an attribute, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
20
cve
cve

CVE-2021-24398

The Add new scene functionality in the Responsive 3D Slider WordPress plugin through 1.2 uses an id parameter which is not sanitised, escaped or validated before being inserted to a SQL statement, leading to SQL injection. This is a time based SQLI and in the same function vulnerable parameter is.....

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-20 10:15 AM
23
cve
cve

CVE-2021-38174

When a user opens manipulated files received from untrusted sources in SAP 3D Visual Enterprise Viewer version - 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-14 12:15 PM
18
cve
cve

CVE-2021-38318

The 3D Cover Carousel WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter in the ~/cover-carousel.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-09 07:15 PM
25
cve
cve

CVE-2021-33680

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes buffer overflow and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.7AI Score

0.001EPSS

2021-07-14 12:15 PM
20
4
cve
cve

CVE-2021-33681

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes out of bounds write and causes the application to crash and becoming temporarily unavailable until the user restarts the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-14 12:15 PM
21
4
cve
cve

CVE-2021-33661

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
14
4
cve
cve

CVE-2021-27638

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27642

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
cve
cve

CVE-2021-27639

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
14
cve
cve

CVE-2021-27643

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
19
cve
cve

CVE-2021-33660

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FLI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
18
4
cve
cve

CVE-2021-27640

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
13
Total number of security vulnerabilities254