Use-after-free vulnerability in SAP 3D Visual Enterprise Viewer allows remote code execution via crafted SketchUp document

Use-after-free vulnerability in SAP 3D Visual Enterprise Viewer allows remote code execution via crafted SketchUp document

CVE-2016-2536 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp.

Learn more about our Web Application Penetration Testing UK.