7.8
Advisory Published
Updated

CVE-2023-21792: 3D Builder Remote Code Execution Vulnerability

First published: Tue Jan 10 2023(Updated: )

3D Builder Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Builder
Microsoft 3D Builder<20.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-21792?

    CVE-2023-21792 is a remote code execution vulnerability in Microsoft 3D Builder.

  • How does CVE-2023-21792 impact my system?

    CVE-2023-21792 allows an attacker to execute arbitrary code on a vulnerable system.

  • What software is affected by CVE-2023-21792?

    Microsoft 3D Builder is affected by CVE-2023-21792.

  • How severe is CVE-2023-21792?

    CVE-2023-21792 has a severity rating of 7.8 (High).

  • How can I fix CVE-2023-21792?

    To fix CVE-2023-21792, Microsoft provides a patch that can be downloaded from their official website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203