Lucene search

K

3D Visual Enterprise Viewer Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2020-6315

SAP 3D Visual Enterprise Viewer, version 9, allows an attacker to send certain manipulated file to the victim, which can lead to leakage of sensitive information when the victim loads the malicious file into the VE viewer, leading to Information Disclosure.

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-20 02:15 PM
21
cve
cve

CVE-2020-6375

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Computer Graphics Metafile (.cgm) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due ...

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
41
cve
cve

CVE-2020-6376

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Hemisphere Binary (.rh) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Imprope...

5.5CVSS

5.4AI Score

0.001EPSS

2020-10-15 02:15 AM
37
cve
cve

CVE-2021-27638

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
4
cve
cve

CVE-2021-27639

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
18
cve
cve

CVE-2021-27640

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
21
cve
cve

CVE-2021-27641

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated TIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
25
cve
cve

CVE-2021-27642

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
22
cve
cve

CVE-2021-27643

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
24
cve
cve

CVE-2021-33659

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
22
4
cve
cve

CVE-2021-33660

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated FLI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
25
4
cve
cve

CVE-2021-33661

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

5.5CVSS

5.4AI Score

0.001EPSS

2021-06-09 02:15 PM
23
4
cve
cve

CVE-2022-32235

When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 07:15 PM
41
3
cve
cve

CVE-2022-32236

When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
43
5
cve
cve

CVE-2022-32237

When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-14 08:15 PM
43
3
cve
cve

CVE-2022-32238

When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
53
3
cve
cve

CVE-2022-32239

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 08:15 PM
58
5
cve
cve

CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
61
5
cve
cve

CVE-2022-32241

When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
56
5
cve
cve

CVE-2022-32242

When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
44
3
cve
cve

CVE-2022-32243

When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-14 11:15 PM
47
5
cve
cve

CVE-2022-35171

When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant informat...

5.5CVSS

5.3AI Score

0.001EPSS

2022-07-12 09:15 PM
34
6