SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sap

Published: 2020-09-09T12:37:31

Updated: 2020-09-10T14:06:31

Reserved: 2020-01-08T00:00:00


Link: CVE-2020-6335

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-09T13:15:13.330

Modified: 2021-12-02T01:37:55.597


Link: CVE-2020-6335

JSON object: View

cve-icon Redhat Information

No data.

CWE