Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Autodesk Subscribe
Total 139 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27872 1 Autodesk 1 Navisworks 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PDF file may be used to dereference a pointer for read or write operation while parsing PDF files in Autodesk Navisworks 2022. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code.
CVE-2022-27532 1 Autodesk 1 3ds Max 2022-06-27 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.
CVE-2022-27531 1 Autodesk 1 3ds Max 2022-06-27 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40157 1 Autodesk 1 Fbx Review 2022-06-16 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
CVE-2021-40161 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-06-04 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
CVE-2021-27041 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
CVE-2021-27043 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
CVE-2021-27042 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
CVE-2021-27040 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-05-13 4.3 MEDIUM 3.3 LOW
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27036 1 Autodesk 1 Design Review 2022-05-12 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PCX, PICT, RCL, TIF, BMP, PSD or TIFF file can be used to write beyond the allocated buffer while parsing PCX, PDF, PICT, RCL, BMP, PSD or TIFF files. This vulnerability can be exploited to execute arbitrary code
CVE-2021-27035 1 Autodesk 1 Design Review 2022-05-12 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF, TIF, PICT, TGA, or DWF files in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA or DWF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-27037 1 Autodesk 1 Design Review 2022-05-12 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by remote malicious actors to execute arbitrary code.
CVE-2020-7081 1 Autodesk 1 Fbx Software Development Kit 2022-05-03 9.3 HIGH 8.8 HIGH
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
CVE-2021-40160 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-04-30 6.8 MEDIUM 7.8 HIGH
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2022-25788 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-04-28 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27039 1 Autodesk 2 Autocad, Design Review 2022-04-25 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF and PCX file can be forced to read and write beyond allocated boundaries when parsing the TIFF and PCX file for based overflow. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27044 1 Autodesk 1 Fbx Review 2022-04-25 6.8 MEDIUM 7.8 HIGH
A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
CVE-2022-27530 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2022-04-25 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27529 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2022-04-25 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27526 1 Autodesk 1 Design Review 2022-04-25 6.8 MEDIUM 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.