CVE-2020-17003

<p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p> <p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p> <p>The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.</p>
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:3d_viewer:-:*:*:*:*:*:*:*

History

31 Dec 2023, 20:16

Type Values Removed Values Added
Summary A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory., aka 'Base3D Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16918. <p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p> <p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p> <p>The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.</p>

Information

Published : 2020-10-16 23:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-17003

Mitre link : CVE-2020-17003

CVE.ORG link : CVE-2020-17003


JSON object : View

Products Affected

microsoft

  • 3d_viewer