Vulnerability CVE-2023-29280


Published: 2023-05-11   Modified: 2023-05-12

Description:
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Type:

CWE-125

(Out-of-bounds Read)

 References:
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html

Copyright 2024, cxsecurity.com

 

Back to Top