Trimble SketchUp Viewer SKP File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20792.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:15.489Z

Updated: 2024-06-04T17:17:52.765Z

Reserved: 2023-12-05T16:15:17.537Z


Link: CVE-2023-50188

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-03T03:16:02.863

Modified: 2024-05-03T12:48:41.067


Link: CVE-2023-50188

JSON object: View

cve-icon Redhat Information

No data.

CWE