Lucene search

K

Prusaslicer Security Vulnerabilities

cve
cve

CVE-2022-27438

Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start...

8.1CVSS

8.3AI Score

0.063EPSS

2022-06-06 11:15 PM
75
9
cve
cve

CVE-2020-28594

A use-after-free vulnerability exists in the _3MF_Importer::_handle_end_model() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-17 08:15 PM
58
2
cve
cve

CVE-2020-28598

An out-of-bounds write vulnerability exists in the Admesh stl_fix_normal_directions() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted AMF file can lead to code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-08 12:15 PM
31
8
cve
cve

CVE-2020-28596

A stack-based buffer overflow vulnerability exists in the Objparser::objparse() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-02-10 10:15 PM
35
cve
cve

CVE-2020-28595

An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.7AI Score

0.001EPSS

2021-02-10 10:15 PM
38
4