CVE-2023-50192

May 3, 2024, 12:48 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Trimble SketchUp Viewer

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2023-50192 details

Published : May 3, 2024, 3:16 a.m.
Last Modified : May 3, 2024, 12:48 p.m.

Description

Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21786.

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://www.zerodayinitiative.com/advisories/ZDI-23-1842/ zdi-disclosures@trendmicro.com
This website uses the NVD API, but is not approved or certified by it.