CVE-2021-27587

When a user opens manipulated Jupiter Tessellation (.JT) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-09 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-27587

Mitre link : CVE-2021-27587

CVE.ORG link : CVE-2021-27587


JSON object : View

Products Affected

sap

  • 3d_visual_enterprise_viewer