SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated JT file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sap

Published: 2021-06-09T13:30:39

Updated: 2021-06-09T13:30:39

Reserved: 2021-02-23T00:00:00


Link: CVE-2021-27639

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-09T14:15:09.550

Modified: 2021-06-11T18:48:42.043


Link: CVE-2021-27639

JSON object: View

cve-icon Redhat Information

No data.

CWE