CVE-2020-26817

SAP 3D Visual Enterprise Viewer, version - 9, allows an user to open manipulated HPGL file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
Configurations

Configuration 1

cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*

Information

Published : 2020-11-10 05:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-26817

Mitre link : CVE-2020-26817

Products Affected
No products.