Product:

Prusaslicer

(Prusa3d)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2022-06-06 CVE-2022-27438 Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start an affected installation to trigger the update check. Call_flow_designer, Crm_template_generator, Boomtv_streamer_portal, Advanced_installer, Direct_folders, Teracopy, Emeditor, Flamory, Free_snipping_tool, Fxsound, Better_explorer, Gamecaster, Mailbird, Guzogo, Honeygain, Vi_package_manager, Take_command, Archive_password_recovery, Asterisks_password_decryptor, Burning_suite, Rar_password_recovery, Volume_serial_number_editor, Zip_password_recovery, Password_agent, Scptoolkit, Plagiarism_checker_x, Prusaslicer, Mycleanid, Mycleanpc, Mypasslock, Angry_birds_space, Bad_piggies, C109_firmware, Dt2011_firmware, Dt2011b_firmware, Dt2040_firmware, Dt2050_firmware, Dt2050b_firmware, Dt2055b_firmware, Dt2306_firmware, Dt2350_firmware, Dt2485_firmware, Dt4205_firmware, Dtl201b\/2b_firmware, Dtsaa_firmware, Gaa2820_firmware, Ic6560_firmware, Ic6660_firmware, Inclinalysis_digital_inclinometer, Ipi_utility, Ir420_firmware, Lp100_firmware, Ma7_firmware, Mems_tilt_meter_firmware, Mtcm_firmware, Portable_tilt_meter_firmware, Qb120_firmware, Rstar_rtu_host, Rtu_firmware, Sg350_firmware, Th2016_firmware, Th2016b_firmware, Vw0420_firmware, Vw2106_firmware, Displaylink_usb_graphics, Urban_vpn, Vigembus_driver, Vpnhood, Virtual_desktop_streamer, Xsplit_express_video_editor 8.1
2021-02-10 CVE-2020-28595 An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Prusaslicer 7.8
2021-02-10 CVE-2020-28596 A stack-based buffer overflow vulnerability exists in the Objparser::objparse() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Prusaslicer 7.8
2021-08-17 CVE-2020-28594 A use-after-free vulnerability exists in the _3MF_Importer::_handle_end_model() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Prusaslicer 7.8
2021-07-08 CVE-2020-28598 An out-of-bounds write vulnerability exists in the Admesh stl_fix_normal_directions() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted AMF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Prusaslicer 7.8