CVE-2024-46632 - Assimp Buffer Overflow

3 weeks ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-46632
Published : Sept. 26, 2024, 4:15 p.m. | 24 minutes ago
Description : Assimp v5.4.3 is vulnerable to Buffer Overflow via the MD5Importer::LoadMD5MeshFile function.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article