Lucene search

K

3d Security Vulnerabilities

cve
cve

CVE-2020-6342

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6346

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6353

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
8
cve
cve

CVE-2020-6355

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
27
8
cve
cve

CVE-2020-6359

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
2
cve
cve

CVE-2020-6331

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6314

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6341

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
20
cve
cve

CVE-2020-6336

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6348

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
19
3
cve
cve

CVE-2020-6350

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
4
cve
cve

CVE-2020-6352

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
17
6
cve
cve

CVE-2020-6357

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
2
cve
cve

CVE-2020-6340

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6330

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6338

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RH file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6345

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6349

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
4
cve
cve

CVE-2020-6351

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
14
4
cve
cve

CVE-2020-6347

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6354

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
8
cve
cve

CVE-2020-6356

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
20
7
cve
cve

CVE-2020-6361

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
19
2
cve
cve

CVE-2020-6321

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

6.5CVSS

6.4AI Score

0.004EPSS

2020-09-09 01:15 PM
22
cve
cve

CVE-2020-6322

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
25
cve
cve

CVE-2020-6333

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
23
cve
cve

CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6335

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
19
cve
cve

CVE-2020-6339

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6343

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated EPS file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6327

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
15
cve
cve

CVE-2020-6328

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
18
cve
cve

CVE-2020-6344

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
16
cve
cve

CVE-2020-6358

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
19
2
cve
cve

CVE-2020-6360

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.004EPSS

2020-09-09 01:15 PM
17
2
cve
cve

CVE-2020-14551

Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (component: Security). The supported version that is affected is 21.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle AutoVue. Successful attacks of this...

4.3CVSS

6.1AI Score

0.001EPSS

2020-07-15 06:15 PM
17
cve
cve

CVE-2019-20831

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.5.0.20733. It has void data mishandling, causing a...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-04 05:15 PM
26
cve
cve

CVE-2019-20822

An issue was discovered in the 3D Plugin Beta for Foxit Reader and PhantomPDF before 9.7.0.29430. It has an out-of-bounds write via incorrect image...

9.8CVSS

7.5AI Score

0.002EPSS

2020-06-04 04:15 PM
21
cve
cve

CVE-2020-2592

Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (component: Security). The supported version that is affected is 21.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle AutoVue. Successful attacks of this...

5.3CVSS

5.9AI Score

0.001EPSS

2020-01-15 05:15 PM
19
cve
cve

CVE-2014-4553

Cross-site Scripting (XSS) in the spreadshirt-rss-3d-cube-flash-gallery plugin 2014 for WordPress allows remote attackers to execute arbitrary web script or HTML via unspecified...

6.1CVSS

6.6AI Score

0.001EPSS

2020-01-02 07:15 PM
83
cve
cve

CVE-2019-2575

Vulnerability in the Oracle AutoVue 3D Professional Advanced component of Oracle Supply Chain Products Suite (subcomponent: Format Handling - 2D). Supported versions that are affected are 21.0.0 and 21.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

5.3CVSS

5.6AI Score

0.001EPSS

2019-04-23 07:32 PM
22
cve
cve

CVE-2019-7360

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-09 08:30 PM
19
cve
cve

CVE-2019-7358

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-09 08:30 PM
22
cve
cve

CVE-2019-7359

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-09 08:30 PM
27
cve
cve

CVE-2019-7361

An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018,...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-09 08:30 PM
23
cve
cve

CVE-2019-6983

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Integer Overflow and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of a free of valid...

6.5CVSS

7.3AI Score

0.001EPSS

2019-01-28 09:29 AM
19
cve
cve

CVE-2019-6985

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Read in Indexing or a Heap Overflow and crash during handling of certain PDF files that embed specifically crafted 3D content, due to an array access....

8.8CVSS

7.3AI Score

0.002EPSS

2019-01-28 09:29 AM
17
cve
cve

CVE-2019-6984

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter a Use-After-Free or Type Confusion and crash during handling of certain PDF files that embed specifically crafted 3D content, due to the use of a wild...

6.5CVSS

7.3AI Score

0.001EPSS

2019-01-28 09:29 AM
17
cve
cve

CVE-2019-6982

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Write and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of the improper handling of a logic...

5.5CVSS

7.3AI Score

0.0005EPSS

2019-01-28 09:29 AM
19
cve
cve

CVE-2017-13106

Cheetahmobile CM Launcher 3D - Theme, wallpaper, Secure, Efficient, 5.0.3, 2017-09-19, Android application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this...

7.5CVSS

7.3AI Score

0.001EPSS

2018-08-15 10:29 PM
27
Total number of security vulnerabilities254