Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 171 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41305 1 Autodesk 1 Subassembly Composer 2024-02-28 N/A 7.8 HIGH
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33886 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.
CVE-2022-42938 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42936 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-27865 1 Autodesk 1 Design Review 2024-02-28 N/A 7.8 HIGH
A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-41304 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 N/A 7.8 HIGH
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
CVE-2022-33881 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40166 1 Autodesk 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.
CVE-2022-27866 1 Autodesk 1 Design Review 2024-02-28 N/A 7.8 HIGH
A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42935 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42940 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-27873 1 Autodesk 1 Fusion 360 2024-02-28 N/A 7.8 HIGH
An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain victim’s public IP and possibly other sensitive information.
CVE-2022-27864 1 Autodesk 1 Design Review 2024-02-28 N/A 8.8 HIGH
A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2022-41310 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33884 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.5 HIGH
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41307 1 Autodesk 1 Subassembly Composer 2024-02-28 N/A 7.8 HIGH
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41306 1 Autodesk 1 Design Review 2024-02-28 N/A 7.8 HIGH
A maliciously crafted PCT file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40164 1 Autodesk 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more 2024-02-28 N/A 7.8 HIGH
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-33885 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.
CVE-2022-42933 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-02-28 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.