CVE-2020-6333

CVE-2020-6333

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6333

CVE-2020-6332

CVE-2020-6332

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6332

CVE-2020-6336

CVE-2020-6336

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6336

CVE-2020-6327

CVE-2020-6327

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6327

CVE-2020-6320

CVE-2020-6320

SAP Marketing (Servlet), version-130,140,150, allows an authenticated attacker to invoke certain functions that are restricted. Limited knowledge of payload is required for an attacker to exploit the vulnerability and perform tasks related to contact and interaction data which impacts Confidentiality and Integrity of data in the application.

Source: CVE-2020-6320

CVE-2020-6330

CVE-2020-6330

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6330

CVE-2020-6322

CVE-2020-6322

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6322

CVE-2020-6321

CVE-2020-6321

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6321

CVE-2020-6318

CVE-2020-6318

A Remote Code Execution vulnerability exists in the SAP NetWeaver (ABAP Server, up to release 7.40) and ABAP Platform (> release 7.40).Because of this, an attacker can exploit these products via Code Injection, and potentially enabling to take complete control of the products, including viewing, changing, or deleting data by injecting code into the working memory which is subsequently executed by the application. It can also be used to cause a general fault in the product, causing the products to terminate.

Source: CVE-2020-6318

CVE-2020-6328

CVE-2020-6328

SAP 3D Visual Enterprise Viewer, version – 9, allows a user to open manipulated CGM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

Source: CVE-2020-6328