logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2009-3953

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2009-3953

Description:
The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different vulnerability than CVE-2009-2994.
Last updated date:
10/30/2018

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
01/01/2019
Reference url to background

https://arxiv.org/pdf/1811.00830.pdf

Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy