Unity Technologies Unity information disclosure |

NAME
__________
Unity Technologies Unity information disclosure

Platforms Affected:
Unity Technologies Unity

Risk Level:
5.5

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Unity Technologies Unity could allow a remote attacker to obtain sensitive information, caused by an use-after-free in the parsing of SKP files. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to obtain sensitive information.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Local


 


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

Buy Me A Coffee
Patreon

 To keep up to date follow us on the below channels.

join
Telegram
discord
Discord
reddit
Reddit
linkedin
LinkedIn