Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 171 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-37008 1 Autodesk 1 Revit 2024-08-23 N/A 7.8 HIGH
A maliciously crafted DWG file, when parsed in Revit, can force a stack-based buffer overflow. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-41145 1 Autodesk 1 Customer Portal 2024-02-28 N/A 5.3 MEDIUM
Autodesk users who no longer have an active license for an account can still access cases for that account.
CVE-2023-29075 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 9.8 CRITICAL
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29073 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 9.8 CRITICAL
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29076 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 9.8 CRITICAL
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-41146 1 Autodesk 1 Customer Portal 2024-02-28 N/A 4.3 MEDIUM
Autodesk Customer Support Portal allows cases created by users under an account to see cases created by other users on the same account.
CVE-2023-29074 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 9.8 CRITICAL
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-41140 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-41139 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-29069 1 Autodesk 1 Desktop Connector 2024-02-28 N/A 7.8 HIGH
A maliciously crafted DLL file can be forced to install onto a non-default location, and attacker can overwrite parts of the product with malicious DLLs. These files may then have elevated privileges leading to a Privilege Escalation vulnerability.
CVE-2023-25010 1 Autodesk 1 Maya Usd 2024-02-28 N/A 7.8 HIGH
A malicious actor may convince a victim to open a malicious USD file that may trigger an uninitialized variable which may result in code execution.
CVE-2023-27910 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 N/A 7.8 HIGH
A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
CVE-2023-27911 1 Autodesk 1 Fbx Software Development Kit 2024-02-28 N/A 7.8 HIGH
A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
CVE-2023-25002 1 Autodesk 4 3ds Max, Navisworks, Revit and 1 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-27912 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-29067 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-27913 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-02-28 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2023-25005 1 Autodesk 1 Infraworks 2024-02-28 N/A 7.8 HIGH
A maliciously crafted DLL file can be forced to read beyond allocated boundaries in Autodesk InfraWorks 2023, and 2021 when parsing the DLL files could lead to a resource injection vulnerability.
CVE-2023-25001 1 Autodesk 1 Navisworks 2024-02-28 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.