Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-13T13:46:06.358Z

Updated: 2024-09-11T13:25:14.384Z

Reserved: 2023-11-16T23:29:25.407Z

Link: CVE-2023-48639

cve-icon Vulnrichment

Updated: 2024-08-02T21:37:54.220Z

cve-icon NVD

Status : Analyzed

Published: 2023-12-13T14:15:47.073

Modified: 2023-12-18T18:31:37.297

Link: CVE-2023-48639

cve-icon Redhat

No data.