A vulnerability was found in Luxion KeyShot Viewer. It has been declared as critical. This vulnerability affects unknown code of the component KSP File Parser. The manipulation leads to out-of-bounds write.

This vulnerability was named CVE-2024-5508. It is possible to launch the attack on the local host. There is no exploit available.

It is recommended to upgrade the affected component.