A vulnerability has been found in Open Asset Import Library Assimp 5.4.3 and classified as critical. This vulnerability affects the function MD5Importer::LoadMD5MeshFile. The manipulation leads to buffer overflow.

This vulnerability was named CVE-2024-46632. The attack needs to be approached within the local network. There is no exploit available.