Filtered by vendor Autodesk Subscriptions
Filtered by product Autocad Mechanical Subscriptions
Total 64 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-41139 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 7.8 High
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-41140 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 7.8 High
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29073 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 9.8 Critical
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29074 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 9.8 Critical
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29075 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 9.8 Critical
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29076 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 9.8 Critical
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2021-40161 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-08-08 7.8 High
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
CVE-2023-29068 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-07-05 7.8 High
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-07-05 7.8 High
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-07-05 7.8 High
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-27912 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-20 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-27913 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-20 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-27914 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-20 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-27915 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-20 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-29067 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-20 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33886 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-04-17 7.8 High
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.
CVE-2022-33890 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2022-12-03 7.8 High
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40159 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-11-16 7.8 High
An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.
CVE-2021-40158 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2022-11-16 7.8 High
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41310 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2022-10-24 7.8 High
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.