7.8
Advisory Published
Updated

CVE-2023-23377: 3D Builder Remote Code Execution Vulnerability

First published: Tue Feb 14 2023(Updated: )

3D Builder Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Builder<20.0.2.0
Microsoft 3D Builder

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-23377?

    CVE-2023-23377 is a vulnerability known as the 3D Builder Remote Code Execution Vulnerability.

  • What is the severity of CVE-2023-23377?

    CVE-2023-23377 has a severity value of 7.8, which is classified as high.

  • Which software is affected by CVE-2023-23377?

    The software affected by CVE-2023-23377 is Microsoft 3D Builder version up to exclusive 20.0.2.0.

  • How can I fix CVE-2023-23377?

    To fix CVE-2023-23377, you can update Microsoft 3D Builder to the latest version or apply the available patch provided by Microsoft.

  • Where can I find more information about CVE-2023-23377?

    You can find more information about CVE-2023-23377 at the Microsoft Security Response Center's website: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23377

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203