CVE-2022-27873

An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain victim’s public IP and possibly other sensitive information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fusion_360:*:*:*:*:*:*:*:*

Information

Published : 2022-07-29 09:15

Updated : 2022-08-05 11:49


NVD link : CVE-2022-27873

Mitre link : CVE-2022-27873


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

autodesk

  • fusion_360