U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:microsoft:3d_viewer:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 10 matching records.
Displaying matches 1 through 10.
Vuln ID Summary CVSS Severity
CVE-2023-36760

3D Viewer Remote Code Execution Vulnerability

Published: September 12, 2023; 1:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-36740

3D Viewer Remote Code Execution Vulnerability

Published: September 12, 2023; 1:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-36739

3D Viewer Remote Code Execution Vulnerability

Published: September 12, 2023; 1:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2021-43209

3D Viewer Remote Code Execution Vulnerability

Published: November 09, 2021; 8:19:54 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-43208

3D Viewer Remote Code Execution Vulnerability

Published: November 09, 2021; 8:19:54 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31944

3D Viewer Information Disclosure Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 5.0 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-31943

3D Viewer Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31942

3D Viewer Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17003

<p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p> <p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p> <p>The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-16918

<p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p> <p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p> <p>The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.</p>

Published: October 16, 2020; 7:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH