Lucene search

K

Substance 3D Painter Security Vulnerabilities - 2023

cve
cve

CVE-2023-29273

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the cur...

7.8CVSS

7.5AI Score

0.002EPSS

2023-05-11 10:15 PM
48
cve
cve

CVE-2023-29274

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the cur...

7.8CVSS

7.5AI Score

0.005EPSS

2023-05-11 10:15 PM
24
cve
cve

CVE-2023-29275

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the cur...

7.8CVSS

7.5AI Score

0.005EPSS

2023-05-11 10:15 PM
26
cve
cve

CVE-2023-29276

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.004EPSS

2023-05-11 10:15 PM
27
cve
cve

CVE-2023-29277

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

5AI Score

0.004EPSS

2023-05-11 10:15 PM
29
cve
cve

CVE-2023-29278

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.01EPSS

2023-05-11 10:15 PM
29
cve
cve

CVE-2023-29279

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

5AI Score

0.004EPSS

2023-05-11 10:15 PM
23
cve
cve

CVE-2023-29280

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the cur...

7.8CVSS

7.5AI Score

0.002EPSS

2023-05-11 10:15 PM
26
cve
cve

CVE-2023-29281

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the cur...

7.8CVSS

7.5AI Score

0.005EPSS

2023-05-11 10:15 PM
26
cve
cve

CVE-2023-29282

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.008EPSS

2023-05-11 10:15 PM
31
cve
cve

CVE-2023-29283

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-05-11 10:15 PM
24
cve
cve

CVE-2023-29284

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.048EPSS

2023-05-11 10:15 PM
32
cve
cve

CVE-2023-29285

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.008EPSS

2023-05-11 10:15 PM
31
cve
cve

CVE-2023-29286

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5AI Score

0.004EPSS

2023-05-11 10:15 PM
39