7.8
Advisory Published
Updated

CVE-2023-21787: 3D Builder Remote Code Execution Vulnerability

First published: Tue Jan 10 2023(Updated: )

3D Builder Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Builder
Microsoft 3D Builder<20.0.1
Microsoft 3D Builder

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-21787?

    CVE-2023-21787 is a Remote Code Execution vulnerability that affects Microsoft 3D Builder.

  • How does the CVE-2023-21787 vulnerability impact me?

    The CVE-2023-21787 vulnerability allows remote attackers to execute arbitrary code on a user's system if they open a specially crafted 3D file using Microsoft 3D Builder.

  • What is the severity of CVE-2023-21787?

    The severity of CVE-2023-21787 is rated as high with a CVSS score of 7.8.

  • How can I fix the CVE-2023-21787 vulnerability?

    To fix the CVE-2023-21787 vulnerability, it is recommended to apply the latest patch or update for Microsoft 3D Builder from the official Microsoft website.

  • Where can I find more information about CVE-2023-21787?

    You can find more information about CVE-2023-21787 on the official Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203