Vulnerabilities > Adobe > Substance 3D Designer

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-48636 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer 12.4.0
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-12-13 CVE-2023-48637 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer 12.4.0
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-12-13 CVE-2023-48638 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer 12.4.0
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-12-13 CVE-2023-48639 Out-of-bounds Write vulnerability in Adobe Substance 3D Designer 12.4.0
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-06-15 CVE-2023-21618 Access of Uninitialized Pointer vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-04-13 CVE-2023-26398 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-04-13 CVE-2023-26409 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-04-13 CVE-2023-26410 Use After Free vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-13 CVE-2023-26411 Out-of-bounds Read vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-04-13 CVE-2023-26412 Out-of-bounds Write vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8