Vulnerabilities (CVE)

Filtered by vendor Slic3r Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38072 2 Admesh Project, Slic3r 2 Admesh, Libslic3r 2023-12-10 N/A 8.8 HIGH
An improper array index validation vulnerability exists in the stl_fix_normal_directions functionality of ADMesh Master Commit 767a105 and v0.98.4. A specially-crafted stl file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-36788 1 Slic3r 1 Libslic3r 2023-12-10 N/A 7.8 HIGH
A heap-based buffer overflow vulnerability exists in the TriangleMesh clone functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially-crafted STL file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-44961 1 Slic3r 1 Libslic3r 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A memory leakage flaw exists in the class PerimeterGenerator of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. Specially crafted stl files can exhaust available memory. An attacker can provide malicious files to trigger this vulnerability.
CVE-2021-44962 1 Slic3r 1 Libslic3r 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read vulnerability exists in the GCode::extrude() functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially crafted stl file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-45846 1 Slic3r 1 Slic3r 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A flaw in the AMF parser of Slic3r libslic3r 1.3.0 allows an attacker to cause an application crash using a crafted AMF document, where a metadata tag lacks a "type" attribute.
CVE-2021-45847 1 Slic3r 1 Slic3r 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Several missing input validations in the 3MF parser component of Slic3r libslic3r 1.3.0 can each allow an attacker to cause an application crash using a crafted 3MF input file.
CVE-2020-28590 1 Slic3r 1 Libslic3r 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-28591 2 Fedoraproject, Slic3r 2 Fedora, Libslic3r 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.