![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53958 – Substance3D - Painter | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-53958
10 Dec 2024 — Substance3D - Painter versions 10.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d_painter/apsb24-105.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53957 – Substance3D - Painter | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2024-53957
10 Dec 2024 — Substance3D - Painter versions 10.1.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d_painter/apsb24-105.html • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53956 – Premiere Pro | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2024-53956
10 Dec 2024 — Premiere Pro versions 25.0, 24.6.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/premiere_pro/apsb24-104.html • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53955 – Bridge | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2024-53955
10 Dec 2024 — Bridge versions 14.1.3, 15.0 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/bridge/apsb24-103.html • CWE-191: Integer Underflow (Wrap or Wraparound) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53002 – Substance3D - Modeler | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-53002
10 Dec 2024 — Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb24-102.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53000 – Substance3D - Modeler | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-53000
10 Dec 2024 — Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb24-102.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53001 – Substance3D - Modeler | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-53001
10 Dec 2024 — Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb24-102.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-53003 – Substance3D - Modeler | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2024-53003
10 Dec 2024 — Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb24-102.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52999 – Substance3D - Modeler | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2024-52999
10 Dec 2024 — Substance3D - Modeler versions 1.14.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb24-102.html • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52997 – Photoshop Desktop | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2024-52997
10 Dec 2024 — Photoshop Desktop versions 26.0 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb24-101.html • CWE-416: Use After Free •