Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 171 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7362 1 Autodesk 1 Design Review 2024-02-28 6.8 MEDIUM 7.8 HIGH
DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a DLL preloading vulnerability, which may result in code execution.
CVE-2019-7360 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.
CVE-2019-7358 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.
CVE-2019-7364 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.
CVE-2019-7363 1 Autodesk 1 Design Review 2024-02-28 6.8 MEDIUM 7.8 HIGH
Use-after-free vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a use-after-free vulnerability, which may result in code execution.
CVE-2019-7359 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
CVE-2016-9304 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 6.8 MEDIUM 8.8 HIGH
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
CVE-2016-9305 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
CVE-2016-9303 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
CVE-2016-9307 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
CVE-2016-9306 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
CVE-2016-2344 1 Autodesk 1 Autodesk Backburner 2024-02-28 7.8 HIGH 7.5 HIGH
Stack-based buffer overflow in manager.exe in Backburner Manager in Autodesk Backburner 2016 2016.0.0.2150 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted command. NOTE: this is only a vulnerability in environments in which the administrator has not followed documentation that outlines the security risks of operating Backburner on untrusted networks.
CVE-2015-8572 1 Autodesk 1 Design Review 2024-02-28 6.8 MEDIUM N/A
Multiple buffer overflows in Autodesk Design Review (ADR) before 2013 Hotfix 2 allow remote attackers to execute arbitrary code via crafted RLE data in a (1) BMP or (2) FLI file, (3) encoded scan lines in a PCX file, or (4) DataSubBlock or (5) GlobalColorTable in a GIF file.
CVE-2015-8571 1 Autodesk 1 Design Review 2024-02-28 6.8 MEDIUM N/A
Integer overflow in Autodesk Design Review (ADR) before 2013 Hotfix 2 allows remote attackers to execute arbitrary code via a crafted biClrUsed value in a BMP file, which triggers a buffer overflow.
CVE-2014-0818 1 Autodesk 1 Autocad 2024-02-28 7.5 HIGH N/A
Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges and execute arbitrary VBScript code via a Trojan horse FAS file in the FAS file search path.
CVE-2013-5365 1 Autodesk 4 Sketchbook, Sketchbook Express, Sketchbook For Enterprise 2014 and 1 more 2024-02-28 9.3 HIGH N/A
Heap-based buffer overflow in Autodesk SketchBook for Enterprise 2014, Pro, and Express before 6.25, and Copic Edition before 2.0.2 allows remote attackers to execute arbitrary code via RLE-compressed channel data in a PSD file.
CVE-2014-9268 1 Autodesk 1 Design Review 2024-02-28 6.8 MEDIUM N/A
The AdView.AdViewer.1 ActiveX control in Autodesk Design Review (ADR) before 2013 Hotfix 1 allows remote attackers to execute arbitrary code via a crafted DWF file.
CVE-2014-3938 1 Autodesk 1 Sketchbook Pro 2024-02-28 9.3 HIGH N/A
Integer overflow in Autodesk SketchBook Pro before 6.2.6 allows remote attackers to execute arbitrary code via crafted layer mask data in a PSD file, which triggers a heap-based buffer overflow.
CVE-2014-2967 1 Autodesk 1 Vred 2024-02-28 10.0 HIGH N/A
Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.
CVE-2014-0819 1 Autodesk 1 Autocad 2024-02-28 4.4 MEDIUM N/A
Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges via a Trojan horse DLL in the current working directory.