Page 26 of 131 results (0.008 seconds)

CVSS: 4.5EPSS: 0%CPEs: 1EXPL: 0

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SKP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. SAP 3D Visual Enterprise Viewer, versión - 9, permite a un usuario abrir un archivo SKP manipulado recibido desde fuentes no confiables, lo que resulta en un bloqueo de la aplicación y trae una no disponibilidad temporalmente hasta que el usuario reinicie la aplicación, esto es causado debido a una Comprobación Inapropiada de la Entrada. This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files within the sandbox subprocess. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://launchpad.support.sap.com/#/notes/2960815 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700 https://www.zerodayinitiative.com/advisories/ZDI-20-1145 • CWE-20: Improper Input Validation CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. SAP 3D Visual Enterprise Viewer, versión - 9, permite a un usuario abrir un archivo HPGL manipulado recibido desde fuentes no confiables, lo que resulta en un bloqueo de la aplicación y trae una no disponibilidad temporalmente hasta que el usuario reinicie la aplicación, esto es causado debido a una Comprobación Inapropiada de la Entrada. This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of HPGL files within the hpgl plugin. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. • https://launchpad.support.sap.com/#/notes/2960815 https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700 https://www.zerodayinitiative.com/advisories/ZDI-20-1146 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 48%CPEs: 2EXPL: 0

Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp. Múltiples vulnerabilidaes de uso después de liberación de memoria en SAP 3D Visual Enterprise Viewer permite a atacantes remotos ejecutar código arbitrario a través de un documento SketchUp manipulado. NOTA: el producto principalmente afectado podría ser SketchUp. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP 3D Visual Enterprise Viewer. • http://www.securityfocus.com/bid/83307 http://www.zerodayinitiative.com/advisories/ZDI-16-173 http://www.zerodayinitiative.com/advisories/ZDI-16-174 http://www.zerodayinitiative.com/advisories/ZDI-16-175 http://www.zerodayinitiative.com/advisories/ZDI-16-176 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 15%CPEs: 1EXPL: 0

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory corruption. SAP 3D Visual Enterprise Viewer (VEV) permite a atacantes remotos ejecutar código arbitrario a través de un documento Filmbox manipulado, lo que desencadena corrupción de memoria. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Filmbox documents. With a specially crafted Filmbox document, an attacker can trigger a memory corruption condition. • http://www.zerodayinitiative.com/advisories/ZDI-15-532 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 60%CPEs: 1EXPL: 0

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing" vulnerabilities. SAP 3D Visual Enterprise Viewer (VEV) permite a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado (1) U3D, (2) LWO, (3) JPEG2000 o (4) FBX, también conocido como vulnerabilidades 'Out-Of-Bounds Indexing'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of FBX files. The issue lies in the failure to ensure that index values are within the bounds of an allocated array. • http://www.zerodayinitiative.com/advisories/ZDI-15-527 http://www.zerodayinitiative.com/advisories/ZDI-15-528 http://www.zerodayinitiative.com/advisories/ZDI-15-529 http://www.zerodayinitiative.com/advisories/ZDI-15-530 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •