Substance3D - Painter versions 9.1.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-05-16T08:25:56.372Z

Updated: 2024-08-02T01:32:07.091Z

Reserved: 2024-03-26T16:04:09.507Z

Link: CVE-2024-30307

cve-icon Vulnrichment

Updated: 2024-05-16T14:32:49.514Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-16T09:15:12.910

Modified: 2024-05-16T13:03:05.353

Link: CVE-2024-30307

cve-icon Redhat

No data.