Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Slic3r Subscribe
Filtered by product Libslic3r
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28591 2 Fedoraproject, Slic3r 2 Fedora, Libslic3r 2022-08-31 4.3 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-28590 1 Slic3r 1 Libslic3r 2022-08-24 4.3 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-44962 1 Slic3r 1 Libslic3r 2022-03-24 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read vulnerability exists in the GCode::extrude() functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially crafted stl file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-44961 1 Slic3r 1 Libslic3r 2022-03-08 4.3 MEDIUM 5.5 MEDIUM
A memory leakage flaw exists in the class PerimeterGenerator of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. Specially crafted stl files can exhaust available memory. An attacker can provide malicious files to trigger this vulnerability.