Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-02-15T10:12:21.659Z

Updated: 2024-08-27T20:36:27.601Z

Reserved: 2023-12-04T16:52:22.974Z

Link: CVE-2024-20744

cve-icon Vulnrichment

Updated: 2024-08-01T21:59:42.905Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-15T11:15:14.063

Modified: 2024-02-16T19:51:12.413

Link: CVE-2024-20744

cve-icon Redhat

No data.