7.8
Advisory Published
Updated

CVE-2023-36740: 3D Viewer Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

3D Viewer Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Viewer
Microsoft 3D Viewer<7.2306.12012.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36740?

    CVE-2023-36740 is a 3D Viewer Remote Code Execution Vulnerability.

  • What software is affected by CVE-2023-36740?

    Microsoft 3D Viewer up to version 7.2306.12012.0 is affected by CVE-2023-36740.

  • What is the severity of CVE-2023-36740?

    CVE-2023-36740 has a severity rating of 7.8 (High).

  • How can I fix CVE-2023-36740?

    To fix CVE-2023-36740, it is recommended to apply the necessary patches provided by Microsoft or update to the latest version of Microsoft 3D Viewer.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203