Vulnerabilities > Pixar > High

DATE CVE VULNERABILITY TITLE RISK
2021-05-25 CVE-2021-33575 Unspecified vulnerability in Pixar Ruby-Jss
The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document processing.
network
low complexity
pixar
7.5
2020-12-02 CVE-2020-13493 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
local
low complexity
pixar CWE-787
7.8
2019-03-08 CVE-2019-5015 Unspecified vulnerability in Pixar Renderman 22.3.0
A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool.
local
low complexity
pixar
7.2
2019-03-08 CVE-2018-4054 Improper Input Validation vulnerability in Pixar Renderman 22.2.0
A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0.
local
low complexity
pixar CWE-20
7.2
2018-06-26 CVE-2018-3841 NULL Pointer Dereference vulnerability in Pixar Renderman 21.6
A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x69).
network
low complexity
pixar CWE-476
7.5
2018-06-26 CVE-2018-3840 NULL Pointer Dereference vulnerability in Pixar Renderman 21.6
A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x67).
network
low complexity
pixar CWE-476
7.5