CVE-2023-25866

CVSS V2 None CVSS V3 None
Description
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Overview
  • CVE ID
  • CVE-2023-25866
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-27T21:15:11
  • Last Modified Date
  • 2023-04-03T03:55:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:* 1 OR 2.0.0
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 03:34:46 Added to TrackCVE
2023-04-17 03:34:48 Weakness Enumeration new