7.8
CVSSv3

CVE-2023-25008

Published: 12/05/2023 Updated: 22/05/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to disclose sensitive information on affected installations of Autodesk 3DS Max. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of USD files. Crafted data in a USD file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk 3ds max usd