SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sap

Published: 2020-11-10T16:15:35

Updated: 2020-11-11T15:06:17

Reserved: 2020-10-07T00:00:00


Link: CVE-2020-26817

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-10T17:15:13.877

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-26817

JSON object: View

cve-icon Redhat Information

No data.