CVE-2020-26817

SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-10 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26817

Mitre link : CVE-2020-26817

CVE.ORG link : CVE-2020-26817


JSON object : View

Products Affected

sap

  • 3d_visual_enterprise_viewer
CWE
CWE-20

Improper Input Validation

CWE-787

Out-of-bounds Write