We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-50191

Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability



Assignerzdi
Reserved2023-12-05
Published2024-05-03
Updated2024-08-02

Description

Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21785.



HIGH: 7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-416: Use After Free

Product status

Default status
unknown

22.0.354
affected

References

https://www.zerodayinitiative.com/advisories/ZDI-23-1841/ (ZDI-23-1841)

cve.org CVE-2023-50191

nvd.nist.gov CVE-2023-50191

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.