7.8
Advisory Published
Updated

CVE-2023-36739: 3D Viewer Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

3D Viewer Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Viewer
Microsoft 3D Viewer<7.2307.27042.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36739?

    CVE-2023-36739 is a 3D Viewer Remote Code Execution Vulnerability.

  • What software is affected by CVE-2023-36739?

    The Microsoft 3D Viewer software versions up to 7.2307.27042.0 are affected by CVE-2023-36739.

  • What is the severity of CVE-2023-36739?

    CVE-2023-36739 has a severity rating of 7.8, which is considered high.

  • How can I fix CVE-2023-36739?

    To fix CVE-2023-36739, you should apply the patch provided by Microsoft. You can download the patch from [here](https://www.microsoft.com/en-us/p/3d-viewer/9nblggh42ths?activetab=pivot:overviewtab).

  • Where can I find more information about CVE-2023-36739?

    You can find more information about CVE-2023-36739 on the Microsoft Security Response Center website [here](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36739).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203