THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-30307

Adobe Substance 3D Painter BMP File Parsing Out Of Bounds Write Vulnerability

Assigneradobe
Reserved2024-03-26
Published2024-05-16
Updated2024-06-06

Description

Substance3D - Painter versions 9.1.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

Out-of-bounds Write (CWE-787)

Product status

Default status
affected

Any version
affected

References

https://helpx.adobe.com/security/products/substance3d_painter/apsb24-31.html vendor-advisory

cve.org CVE-2024-30307

nvd.nist.gov CVE-2024-30307

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-30307
© Copyright 2024 THREATINT. Made in Cyprus with +