7.8
Advisory Published
Updated

CVE-2023-36772: 3D Builder Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

3D Builder Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Builder
Microsoft 3D Builder<20.0.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36772?

    CVE-2023-36772 is a vulnerability in Microsoft 3D Builder that allows remote code execution.

  • How does CVE-2023-36772 impact me?

    CVE-2023-36772 can be exploited by attackers to execute arbitrary code on your system if you open a specially crafted file using the vulnerable version of Microsoft 3D Builder.

  • What is the severity of CVE-2023-36772?

    CVE-2023-36772 has a severity rating of 7.8, which is considered high.

  • How can I fix CVE-2023-36772?

    To fix CVE-2023-36772, make sure to update Microsoft 3D Builder to version 20.0.4.1 or later.

  • Where can I find more information about CVE-2023-36772?

    You can find more information about CVE-2023-36772 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203