Lucene search

K
nvd[email protected]NVD:CVE-2019-7358
HistoryApr 09, 2019 - 8:30 p.m.

CVE-2019-7358

2019-04-0920:30:21
CWE-787
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.3%

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.

Affected configurations

Nvd
Node
autodeskadvance_steelMatch2018
OR
autodeskautocadMatch2018
OR
autodeskautocad_architectureMatch2018
OR
autodeskautocad_electricalMatch2018
OR
autodeskautocad_ltMatch2018
OR
autodeskautocad_map_3dMatch2018
OR
autodeskautocad_mechanicalMatch2018
OR
autodeskautocad_mepMatch2018
OR
autodeskautocad_p\&idMatch2018
OR
autodeskautocad_plant_3dMatch2018
OR
autodeskcivil_3dMatch2018
VendorProductVersionCPE
autodeskadvance_steel2018cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
autodeskautocad2018cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
autodeskautocad_architecture2018cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
autodeskautocad_electrical2018cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
autodeskautocad_lt2018cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
autodeskautocad_map_3d2018cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
autodeskautocad_mechanical2018cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
autodeskautocad_mep2018cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
autodeskautocad_p\&id2018cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:*
autodeskautocad_plant_3d2018cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.3%

Related for NVD:CVE-2019-7358