Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-13T13:46:06.358Z

Updated: 2023-12-13T13:46:06.358Z

Reserved: 2023-11-16T23:29:25.407Z


Link: CVE-2023-48639

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-13T14:15:47.073

Modified: 2023-12-18T18:31:37.297


Link: CVE-2023-48639

JSON object: View

cve-icon Redhat Information

No data.

CWE