CVE-2023-40490

CVSS v3 7.8 (High)
EPSS 0.07 % (28th)

Maxon Cinema 4D SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Maxon Cinema 4D. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21438.

Weaknesses
CWE-416
Use After Free
CNA
Zero Day Initiative
zdi-disclosures@trendmicro.com
Published Date
2024-05-07 23:15:16
(11 days ago)
Updated Date
2024-05-08 13:15:00
(11 days ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...