Vulnerabilities > Adobe > Substance 3D Painter

DATE CVE VULNERABILITY TITLE RISK
2024-02-15 CVE-2024-20722 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20723 Classic Buffer Overflow vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by a Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-120
7.8
2024-02-15 CVE-2024-20724 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20725 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20740 Out-of-bounds Write vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2024-02-15 CVE-2024-20741 Out-of-bounds Write vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by a Write-what-where Condition vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2024-02-15 CVE-2024-20742 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2024-02-15 CVE-2024-20743 Out-of-bounds Write vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2024-02-15 CVE-2024-20744 Out-of-bounds Write vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-05-11 CVE-2023-29273 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8