10 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

3D Viewer Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Visor 3D • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36739 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

3D Viewer Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Visor 3D • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36740 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

3D Viewer Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Visor 3D • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36760 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

3D Viewer Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en 3D Viewer. Este ID de CVE es diferente de CVE-2021-43208 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft 3D Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3MF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process at low integrity. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43209 https://www.zerodayinitiative.com/advisories/ZDI-21-909 •

CVSS: 7.8EPSS: 3%CPEs: 1EXPL: 0

3D Viewer Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en 3D Viewer. Este ID de CVE es diferente de CVE-2021-43209 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft 3D Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3MF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process at low integrity. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43208 • CWE-94: Improper Control of Generation of Code ('Code Injection') •