CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-09 13:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-6332

Mitre link : CVE-2020-6332

CVE.ORG link : CVE-2020-6332


JSON object : View

Products Affected

sap

  • 3d_visual_enterprise_viewer
CWE
CWE-20

Improper Input Validation