Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Autodesk Subscribe
Filtered by product Autocad
Total 58 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25795 1 Autodesk 1 Autocad 2022-10-10 6.8 MEDIUM 7.8 HIGH
A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG files.
CVE-2021-40158 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-10-07 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33884 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-10-07 N/A 7.5 HIGH
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33886 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-10-05 N/A 7.8 HIGH
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
CVE-2022-33888 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-10-05 N/A 7.8 HIGH
A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33887 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-10-05 N/A 7.8 HIGH
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2022-33885 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-10-05 N/A 7.8 HIGH
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.
CVE-2022-33889 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2022-10-05 N/A 7.8 HIGH
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.
CVE-2022-33881 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2022-08-05 N/A 7.8 HIGH
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-27868 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2022-27867 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2022-27869 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2022-27870 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TGA file in Autodesk AutoCAD 2023 may be used to write beyond the allocated buffer while parsing TGA file. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27871 1 Autodesk 14 3ds Max, Advance Steel, Autocad and 11 more 2022-06-29 6.8 MEDIUM 7.8 HIGH
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
CVE-2021-40161 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-06-04 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
CVE-2021-27041 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
CVE-2021-27043 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
CVE-2021-27042 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2022-05-13 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
CVE-2021-27040 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-05-13 4.3 MEDIUM 3.3 LOW
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-40160 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2022-04-30 6.8 MEDIUM 7.8 HIGH
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.