Filtered by vendor Pixar Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-6156 1 Pixar 1 Openusd 2024-08-04 7.8 High
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. To trigger this vulnerability, the victim needs to open an attacker-provided malformed file in an instance USDC file format path element token index.
CVE-2021-33575 1 Pixar 1 Ruby-jss 2024-08-03 9.8 Critical
The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document processing.