Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-04-13T00:00:00

Updated: 2023-04-13T00:00:00

Reserved: 2023-02-22T00:00:00


Link: CVE-2023-26415

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-13T20:15:14.650

Modified: 2023-04-20T13:08:06.510


Link: CVE-2023-26415

JSON object: View

cve-icon Redhat Information

No data.

CWE