Lucene search

K

SAP 3D Visual Enterprise Viewer Security Vulnerabilities

cve
cve

CVE-2021-33659

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
17
4
cve
cve

CVE-2021-27641

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
20
cve
cve

CVE-2021-27595

When a user opens manipulated Portable Document Format (.PDF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-27594

When a user opens manipulated Windows Bitmap (.BMP) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
21
cve
cve

CVE-2021-27596

When a user opens manipulated Autodesk 3D Studio for MS-DOS (.3DS) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
19
cve
cve

CVE-2021-27593

When a user opens manipulated Graphics Interchange Format (.GIF) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-22 05:15 PM
21
cve
cve

CVE-2021-27584

When a user opens manipulated PhotoShop Document (.PSD) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-09 03:15 PM
18
cve
cve

CVE-2021-27585

When a user opens manipulated Computer Graphics Metafile (.CGM) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
25
2
cve
cve

CVE-2021-27589

When a user opens manipulated Scalable Vector Graphics (.SVG) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
20
4
cve
cve

CVE-2021-27590

When a user opens manipulated Tag Image File Format (.TIFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27586

When a user opens manipulated Interchange File Format (.IFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-27587

When a user opens manipulated Jupiter Tessellation (.JT) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
18
6
cve
cve

CVE-2021-27592

When a user opens manipulated Universal 3D (.U3D) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
3
cve
cve

CVE-2021-27588

When a user opens manipulated HPGL format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
16
3
cve
cve

CVE-2021-27591

When a user opens manipulated Portable Document Format (.PDF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-09 03:15 PM
17
4
cve
cve

CVE-2021-21493

When a user opens manipulated Graphics Interchange Format (.GIF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the...

3.3CVSS

3.6AI Score

0.001EPSS

2021-03-09 03:15 PM
16
cve
cve

CVE-2021-21454

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21463

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21464

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.6AI Score

0.001EPSS

2021-01-12 03:15 PM
19
2
cve
cve

CVE-2021-21461

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
18
2
cve
cve

CVE-2021-21458

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21457

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2021-21456

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
23
2
cve
cve

CVE-2021-21459

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
2
cve
cve

CVE-2021-21462

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
25
2
cve
cve

CVE-2021-21455

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
20
3
cve
cve

CVE-2021-21460

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
18
2
cve
cve

CVE-2021-21453

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
17
2
cve
cve

CVE-2021-21449

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
4
cve
cve

CVE-2021-21451

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SGI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
24
4
cve
cve

CVE-2021-21450

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
22
4
cve
cve

CVE-2021-21452

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

8.8CVSS

8.6AI Score

0.004EPSS

2021-01-12 03:15 PM
21
2
cve
cve

CVE-2020-26817

SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-10 05:15 PM
18
cve
cve

CVE-2020-6315

SAP 3D Visual Enterprise Viewer, version 9, allows an attacker to send certain manipulated file to the victim, which can lead to leakage of sensitive information when the victim loads the malicious file into the VE viewer, leading to Information...

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-20 02:15 PM
15
cve
cve

CVE-2020-6375

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Computer Graphics Metafile (.cgm) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due....

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
36
cve
cve

CVE-2020-6376

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Hemisphere Binary (.rh) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to...

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
33
cve
cve

CVE-2020-6373

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
33
cve
cve

CVE-2020-6374

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Jupiter Tessallation(.jt) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
38
cve
cve

CVE-2020-6372

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PDF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-15 02:15 AM
38
cve
cve

CVE-2020-6359

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PLT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
16
2
cve
cve

CVE-2020-6355

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TGA file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
28
8
cve
cve

CVE-2020-6357

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
18
2
cve
cve

CVE-2020-6354

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
8
cve
cve

CVE-2020-6361

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated RLE files received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
2
cve
cve

CVE-2020-6356

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
20
7
cve
cve

CVE-2020-6358

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FBX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
2
cve
cve

CVE-2020-6360

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
2
cve
cve

CVE-2020-6353

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
8
cve
cve

CVE-2020-6346

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
17
cve
cve

CVE-2020-6348

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input...

4.3CVSS

4.5AI Score

0.005EPSS

2020-09-09 01:15 PM
19
3
Total number of security vulnerabilities127