7.8
Advisory Published
Updated

CVE-2023-36773: 3D Builder Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

3D Builder Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 3D Builder
Microsoft 3D Builder<20.0.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36773?

    CVE-2023-36773 is a vulnerability known as the 3D Builder Remote Code Execution Vulnerability.

  • What is the severity of CVE-2023-36773?

    The severity of CVE-2023-36773 is high, with a severity value of 7.8.

  • How does CVE-2023-36773 affect Microsoft 3D Builder?

    CVE-2023-36773 affects Microsoft 3D Builder versions up to 20.0.4.0.

  • How can I fix CVE-2023-36773?

    To fix CVE-2023-36773, Microsoft has provided a patch that can be downloaded from their official website.

  • Where can I find more information about CVE-2023-36773?

    You can find more information about CVE-2023-36773 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203