Vulnerabilities > Pixar

DATE CVE VULNERABILITY TITLE RISK
2020-11-13 CVE-2020-6156 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6155 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 while parsing compressed value rep arrays in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6150 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software USDC file format SPECS section decompression heap overflow.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6149 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6148 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6147 Out-of-bounds Write vulnerability in multiple products
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar apple CWE-787
6.8
2019-03-08 CVE-2019-5015 Unspecified vulnerability in Pixar Renderman 22.3.0
A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool.
local
low complexity
pixar
7.2
2019-03-08 CVE-2018-4055 Improper Input Validation vulnerability in Pixar Renderman 22.2.0
A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0.
local
low complexity
pixar CWE-20
2.1
2019-03-08 CVE-2018-4054 Improper Input Validation vulnerability in Pixar Renderman 22.2.0
A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0.
local
low complexity
pixar CWE-20
7.2
2018-12-13 CVE-2018-5411 Cross-site Scripting vulnerability in Pixar Tractor 2.0/2.1/2.2
Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node.
network
pixar CWE-79
3.5