Lucene search

K

3d Security Vulnerabilities

cve
cve

CVE-2022-41191

Due to lack of proper memory management, when a victim opens a manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
28
6
cve
cve

CVE-2022-41192

Due to lack of proper memory management, when a victim opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
31
5
cve
cve

CVE-2022-41189

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dwg, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
31
6
cve
cve

CVE-2022-41187

Due to lack of proper memory management, when a victim opens a manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
28
6
cve
cve

CVE-2022-41190

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41188

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41186

Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a.....

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41183

Due to lack of proper memory management, when a victim opens manipulated Windows Cursor File (.cur, ico.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
27
6
cve
cve

CVE-2022-41185

Due to lack of proper memory management, when a victim opens a manipulated Visual Design Stream (.vds, MataiPersistence.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
22
6
cve
cve

CVE-2022-41184

Due to lack of proper memory management, when a victim opens a manipulated Windows Cursor File (.cur, ico.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-41179

Due to lack of proper memory management, when a victim opens a manipulated Jupiter Tesselation (.jt, JtTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based....

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
22
4
cve
cve

CVE-2022-41182

Due to lack of proper memory management, when a victim opens manipulated Parasolid Part and Assembly (.x_b, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
6
cve
cve

CVE-2022-41181

Due to lack of proper memory management, when a victim opens manipulated Portable Document Format (.pdf, PDFPublishing.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
6
cve
cve

CVE-2022-41178

Due to lack of proper memory management, when a victim opens manipulated Iges Part and Assembly (.igs, .iges, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
27
3
cve
cve

CVE-2022-41180

Due to lack of proper memory management, when a victim opens a manipulated Portable Document Format (.pdf, PDFPublishing.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
20
6
cve
cve

CVE-2022-41176

Due to lack of proper memory management, when a victim opens manipulated Enhanced Metafile (.emf, emf.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until restart.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
25
2
cve
cve

CVE-2022-41173

Due to lack of proper memory management, when a victim opens manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
21
2
cve
cve

CVE-2022-41175

Due to lack of proper memory management, when a victim opens a manipulated Enhanced Metafile (.emf, emf.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
27
4
cve
cve

CVE-2022-41174

Due to lack of proper memory management, when a victim opens manipulated Right Hemisphere Material (.rhm, rh.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
20
cve
cve

CVE-2022-41177

Due to lack of proper memory management, when a victim opens a manipulated Iges Part and Assembly (.igs, .iges, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
22
4
cve
cve

CVE-2022-41170

Due to lack of proper memory management, when a victim opens a manipulated CATIA4 Part (.model, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
4
cve
cve

CVE-2022-41169

Due to lack of proper memory management, when a victim opens manipulated CATIA5 Part (.catpart, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
22
cve
cve

CVE-2022-41172

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dxf, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
24
4
cve
cve

CVE-2022-41171

Due to lack of proper memory management, when a victim opens manipulated CATIA4 Part (.model, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
23
cve
cve

CVE-2022-41167

Due to lack of proper memory management, when a victim opens a manipulated AutoCAD (.dwg, TeighaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
26
4
cve
cve

CVE-2022-39808

Due to lack of proper memory management, when a victim opens a manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based.....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
22
6
cve
cve

CVE-2022-41168

Due to lack of proper memory management, when a victim opens a manipulated CATIA5 Part (.catpart, CatiaTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based....

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
4
cve
cve

CVE-2022-41166

Due to lack of proper memory management, when a victim opens manipulated Wavefront Object (.obj, ObjTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the user until....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
3
cve
cve

CVE-2022-39806

Due to lack of proper memory management, when a victim opens a manipulated SolidWorks Drawing (.slddrw, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
19
6
cve
cve

CVE-2022-39805

Due to lack of proper memory management, when a victim opens a manipulated Computer Graphics Metafile (.cgm, CgmTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
24
6
cve
cve

CVE-2022-39803

Due to lack of proper memory management, when a victim opens a manipulated ACIS Part and Assembly (.sat, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.8AI Score

0.002EPSS

2022-10-11 09:15 PM
19
3
cve
cve

CVE-2022-39804

Due to lack of proper memory management, when a victim opens a manipulated SolidWorks Part (.sldprt, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-11 09:15 PM
23
6
cve
cve

CVE-2022-39807

Due to lack of proper memory management, when a victim opens manipulated SolidWorks Drawing (.sldasm, CoreCadTranslator.exe) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible for the application to crash and becomes temporarily unavailable to the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-11 09:15 PM
19
4
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
33
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
37
6
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-07 06:15 PM
28
6
cve
cve

CVE-2021-40164

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2022-10-07 06:15 PM
30
6
cve
cve

CVE-2021-40165

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
29
6
cve
cve

CVE-2010-5150

Race condition in 3D EQSecure Professional Edition 4.2 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-3102

Directory traversal vulnerability in SiteDesigner Technologies, Inc. 3D-FTP Client 9.0 build 2, and probably earlier versions, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2019-6983

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Integer Overflow and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of a free of valid...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-6982

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Write and crash during the handling of certain PDF files that embed specifically crafted 3D content, because of the improper handling of a logic...

5.5CVSS

5.5AI Score

0.0005EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-6984

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter a Use-After-Free or Type Confusion and crash during handling of certain PDF files that embed specifically crafted 3D content, due to the use of a wild...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:19 PM
17
cve
cve

CVE-2019-6985

An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Read in Indexing or a Heap Overflow and crash during handling of certain PDF files that embed specifically crafted 3D content, due to an array access....

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:19 PM
17
cve
cve

CVE-2015-8029

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted Filmbox document, which triggers memory...

7.8AI Score

0.01EPSS

2022-10-03 04:16 PM
21
cve
cve

CVE-2015-8030

SAP 3D Visual Enterprise Viewer (VEV) allows remote attackers to execute arbitrary code via a crafted (1) U3D, (2) LWO, (3) JPEG2000, or (4) FBX file, aka "Out-Of-Bounds Indexing"...

7.8AI Score

0.092EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2015-8028

Multiple buffer overflows in SAP 3D Visual Enterprise Viewer (VEV) allow remote attackers to execute arbitrary code via a crafted (1) 3DM or (2) Flic Animation...

7.9AI Score

0.011EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-4882

Multiple untrusted search path vulnerabilities in 3D XML Player 6.212.13.12076 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) JT0DevPhase.dll file in the current working directory, as demonstrated by a directory that contains a .3dx file. NOTE: the provenance of this....

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-4872

Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40, and EVO 4G GRI40 allow remote attackers to obtain 802.1X Wi-Fi credentials and SSID via a...

6.8AI Score

0.003EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2011-5291

The SaveData method in the Cygnicon.ViewControl.1 ActiveX control in CyViewer.ocx in Ashampoo 3D CAD Professional 3.x before 3.0.2 allows remote attackers to write to arbitrary files via a pathname in the first...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
21
Total number of security vulnerabilities459