CVE-2023-29281

Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-11 22:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-29281

Mitre link : CVE-2023-29281

CVE.ORG link : CVE-2023-29281


JSON object : View

Products Affected

adobe

  • substance_3d_painter
CWE
CWE-125

Out-of-bounds Read