Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-13T13:46:05.587Z

Updated: 2023-12-13T13:46:05.587Z

Reserved: 2023-11-16T23:29:25.407Z


Link: CVE-2023-48637

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-13T14:15:46.673

Modified: 2023-12-18T18:35:30.923


Link: CVE-2023-48637

JSON object: View

cve-icon Redhat Information

No data.

CWE