This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Substance 3D Stager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
More Stories
Ivanti Connect Secure Zero-Day Vulnerability
What are the Vulnerabilities?Ivanti disclosed two vulnerabilities, CVE-2025-0282 and CVE-2025-0283, impacting Ivanti Connect Secure (“ICS”) VPN appliances. CVE-2025-0282 is an...
USN-7198-1: rlottie vulnerabilities
Paolo Giai discovered a series of stack-based overflow vulnerabilities in the blit and gray_render_cubic functions of a custom fork of...
stb-0^20241002git31707d1-5.fc41
FEDORA-2025-6a64d3b2fc Packages in this update: stb-0^20241002git31707d1-5.fc41 Update description: Add another patch for the root cause of CVE-2021-45340. We already have...
Multiple vulnerabilities in SonicWall SonicOS could allow a remote attacker to bypass authentication.
Multiple vulnerabilities have been discovered in SonicWall SonicOS that could allow for authentication bypass. SonicOS is SonicWall’s operating system designed...
xen-4.19.1-3.fc41
FEDORA-2025-933a9a977e Packages in this update: xen-4.19.1-3.fc41 Update description: work around debugedit bug to fix aarch64 builds xen-hypervisor %post doesn't load...
thunderbird-128.6.0-1.fc40
FEDORA-2025-91031f9df9 Packages in this update: thunderbird-128.6.0-1.fc40 Update description: Update to 128.6.0 https://www.thunderbird.net/en-US/thunderbird/128.6.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2025-04/ Read More