Vulnerabilities > Adobe > Substance 3D Painter > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-15 CVE-2024-20722 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20724 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20725 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-05-11 CVE-2023-29277 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-05-11 CVE-2023-29279 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-05-11 CVE-2023-29286 Access of Uninitialized Pointer vulnerability in Adobe Substance 3D Painter
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-824
5.5