CVE-2022-32240

When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*

Information

Published : 2022-06-14 16:15

Updated : 2022-06-23 12:26


NVD link : CVE-2022-32240

Mitre link : CVE-2022-32240


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

sap

  • 3d_visual_enterprise_viewer