RSS   Vulnerabilities for 'Assimp'   RSS

2022-01-01
 
CVE-2021-45948

CWE-787
 

 
Open Asset Import Library (aka assimp) 5.1.0 and 5.1.1 has a heap-based buffer overflow in _m3d_safestr (called from m3d_load and Assimp::M3DWrapper::M3DWrapper).

 


Copyright 2024, cxsecurity.com

 

Back to Top