May 31, 2023, 5 a.m. |

ZDI: Published Advisories www.zerodayinitiative.com

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

arbitrary code attackers code code execution dwg enterprise exploit file malicious out-of-bounds out-of-bounds write page parsing remote code remote code execution sap target viewer vulnerability zdi

More from www.zerodayinitiative.com / ZDI: Published Advisories

Senior Security Engineer

@ LiquidX | Singapore, Central Singapore, Singapore

Application Security Engineer

@ Solidigm | Zapopan, Mexico

Application Security Engineer

@ Yassir | worldwide

Senior Windows Threat & Detection Security Researcher (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

MDR Security Analyst

@ SentinelOne | Israel

Principal Security Research Engineer (Prisma Cloud)

@ Palo Alto Networks | Bengaluru, India