Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product 3d Visual Enterprise Viewer
Total 131 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21463 1 Sap 1 3d Visual Enterprise Viewer 2021-02-19 6.8 MEDIUM 8.8 HIGH
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-21460 1 Sap 1 3d Visual Enterprise Viewer 2021-02-19 6.8 MEDIUM 8.8 HIGH
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-21461 1 Sap 1 3d Visual Enterprise Viewer 2021-02-19 6.8 MEDIUM 8.8 HIGH
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2021-21462 1 Sap 1 3d Visual Enterprise Viewer 2021-02-19 6.8 MEDIUM 8.8 HIGH
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6315 1 Sap 1 3d Visual Enterprise Viewer 2020-10-22 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version 9, allows an attacker to send certain manipulated file to the victim, which can lead to leakage of sensitive information when the victim loads the malicious file into the VE viewer, leading to Information Disclosure.
CVE-2020-6375 1 Sap 1 3d Visual Enterprise Viewer 2020-10-19 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Computer Graphics Metafile (.cgm) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-6376 1 Sap 1 3d Visual Enterprise Viewer 2020-10-19 4.3 MEDIUM 5.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated Right Hemisphere Binary (.rh) file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2016-2536 2 Google, Sap 2 Sketchup, 3d Visual Enterprise Viewer 2016-05-19 6.8 MEDIUM 8.8 HIGH
Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp.
CVE-2015-8028 1 Sap 1 3d Visual Enterprise Viewer 2015-11-02 6.8 MEDIUM N/A
Multiple buffer overflows in SAP 3D Visual Enterprise Viewer (VEV) allow remote attackers to execute arbitrary code via a crafted (1) 3DM or (2) Flic Animation file.
CVE-2015-8029 1 Sap 1 3d Visual Enterprise Viewer 2015-11-02 6.8 MEDIUM N/A
SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory corruption.
CVE-2015-8030 1 Sap 1 3d Visual Enterprise Viewer 2015-11-02 6.8 MEDIUM N/A
SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing" vulnerabilities.