Lucene search

K
cveAutodeskCVE-2019-7361
HistoryApr 09, 2019 - 8:30 p.m.

CVE-2019-7361

2019-04-0920:30:21
CWE-502
autodesk
web.nvd.nist.gov
28
cve-2019-7361
code execution
autodesk advance steel
autodesk autocad

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

30.8%

An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.

Affected configurations

Nvd
Node
autodeskadvance_steelMatch2018
OR
autodeskautocadMatch2018
OR
autodeskautocad_architectureMatch2018
OR
autodeskautocad_electricalMatch2018
OR
autodeskautocad_ltMatch2018
OR
autodeskautocad_map_3dMatch2018
OR
autodeskautocad_mechanicalMatch2018
OR
autodeskautocad_mepMatch2018
OR
autodeskautocad_p\&idMatch2018
OR
autodeskautocad_plant_3dMatch2018
OR
autodeskcivil_3dMatch2018
VendorProductVersionCPE
autodeskadvance_steel2018cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
autodeskautocad2018cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
autodeskautocad_architecture2018cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
autodeskautocad_electrical2018cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
autodeskautocad_lt2018cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
autodeskautocad_map_3d2018cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
autodeskautocad_mechanical2018cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
autodeskautocad_mep2018cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
autodeskautocad_p\&id2018cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:*
autodeskautocad_plant_3d2018cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Autodesk Civil 3D",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk Advance Steel",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD Architecture",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD Electrical",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD Map 3D",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD Mechanical",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD MEP",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD P&ID",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD Plant 3D",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  },
  {
    "product": "Autodesk AutoCAD LT",
    "vendor": "Autodesk",
    "versions": [
      {
        "status": "affected",
        "version": "2018"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

30.8%

Related for CVE-2019-7361