Lucene search

K

Autocad Security Vulnerabilities

cve
cve

CVE-2024-23136

A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk AutoCAD can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.2AI Score

0.0005EPSS

2024-02-22 05:15 AM
1161
cve
cve

CVE-2024-23137

A maliciously crafted STP or SLDPRT file in ODXSW_DLL.dll when parsed through Autodesk AutoCAD can be used to uninitialized variable. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.2AI Score

0.0005EPSS

2024-02-22 05:15 AM
1162
cve
cve

CVE-2024-23134

A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.2AI Score

0.0005EPSS

2024-02-22 05:15 AM
1233
cve
cve

CVE-2024-23135

A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.2AI Score

0.0005EPSS

2024-02-22 05:15 AM
1166
cve
cve

CVE-2024-23130

A maliciously crafted SLDASM, or SLDPRT files in ODXSW_DLL.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.5AI Score

0.0005EPSS

2024-02-22 04:15 AM
1205
cve
cve

CVE-2024-23133

A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.5AI Score

0.0004EPSS

2024-02-22 04:15 AM
1201
cve
cve

CVE-2024-23129

A maliciously crafted MODEL 3DM, STP or SLDASM files in opennurbs.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the...

7.5AI Score

0.0005EPSS

2024-02-22 04:15 AM
1166
cve
cve

CVE-2024-23132

A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

8.1AI Score

0.0005EPSS

2024-02-22 04:15 AM
1160
cve
cve

CVE-2024-23131

A maliciously crafted STP file in ASMKERN228A.dll or ASMDATAX228A.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the...

7.5AI Score

0.0005EPSS

2024-02-22 04:15 AM
1162
cve
cve

CVE-2024-23128

A maliciously crafted MODEL file in libodxdll.dll when parsed through Autodesk AutoCAD could lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

8.1AI Score

0.0005EPSS

2024-02-22 04:15 AM
1162
cve
cve

CVE-2024-23126

A maliciously crafted CATPART file in CC5Dll.dll when parsed through Autodesk AutoCAD can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

7.3AI Score

0.0005EPSS

2024-02-22 03:15 AM
1275
cve
cve

CVE-2024-23127

A maliciously crafted MODEL, SLDPRT or SLDASM file in VCRUNTIME140.dll when parsed through Autodesk AutoCAD can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

7.3AI Score

0.0005EPSS

2024-02-22 03:15 AM
1341
cve
cve

CVE-2024-23124

A maliciously crafted STP file in ASMIMPORT228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.4AI Score

0.001EPSS

2024-02-22 03:15 AM
1619
cve
cve

CVE-2024-23125

A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk AutoCAD can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

7.8AI Score

0.001EPSS

2024-02-22 03:15 AM
1161
cve
cve

CVE-2024-23122

A maliciously crafted 3DM file in opennurbs.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.4AI Score

0.001EPSS

2024-02-22 02:15 AM
1162
cve
cve

CVE-2024-23123

A maliciously crafted CATPART file in CC5Dll.dll or ASMBASE228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.4AI Score

0.001EPSS

2024-02-22 02:15 AM
1162
cve
cve

CVE-2024-23121

A maliciously crafted MODEL file in libodxdll.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.4AI Score

0.001EPSS

2024-02-22 02:15 AM
1137
cve
cve

CVE-2024-23120

A maliciously crafted STP file in ASMIMPORT228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

6.8AI Score

0.001EPSS

2024-02-22 12:15 AM
36
cve
cve

CVE-2024-0446

A maliciously crafted STP, CATPART or MODEL file in ASMKERN228A.dll when parsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.4AI Score

0.001EPSS

2024-02-22 12:15 AM
40
cve
cve

CVE-2023-29074

A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

9.8CVSS

7.8AI Score

0.002EPSS

2023-11-23 04:15 AM
10
cve
cve

CVE-2023-29075

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

9.8CVSS

7.8AI Score

0.002EPSS

2023-11-23 04:15 AM
10
cve
cve

CVE-2023-41139

A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-23 04:15 AM
6
cve
cve

CVE-2023-41140

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2023-11-23 04:15 AM
8
cve
cve

CVE-2023-29076

A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

9.8CVSS

8AI Score

0.002EPSS

2023-11-23 04:15 AM
11
cve
cve

CVE-2023-29073

A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

9.8CVSS

7.8AI Score

0.002EPSS

2023-11-23 03:15 AM
13
cve
cve

CVE-2023-25004

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code...

7.8CVSS

8AI Score

0.001EPSS

2023-06-27 07:15 PM
11
cve
cve

CVE-2023-29068

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-27 07:15 PM
19
cve
cve

CVE-2023-25003

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-23 07:15 PM
28
cve
cve

CVE-2023-27913

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current...

7.8CVSS

7.7AI Score

0.001EPSS

2023-04-14 07:15 PM
17
cve
cve

CVE-2023-27914

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-14 07:15 PM
12
cve
cve

CVE-2023-29067

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-14 07:15 PM
13
cve
cve

CVE-2023-27915

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-14 07:15 PM
14
cve
cve

CVE-2023-27912

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-14 07:15 PM
11
cve
cve

CVE-2022-41310

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
21
2
cve
cve

CVE-2022-42939

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
25
4
cve
cve

CVE-2022-42937

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
25
2
cve
cve

CVE-2022-42941

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
27
4
cve
cve

CVE-2022-42943

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
29
4
cve
cve

CVE-2022-42938

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
21
4
cve
cve

CVE-2022-42944

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
22
4
cve
cve

CVE-2022-41309

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
23
2
cve
cve

CVE-2022-42940

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
4
cve
cve

CVE-2022-42936

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
29
2
cve
cve

CVE-2022-42942

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
25
4
cve
cve

CVE-2022-42935

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
2
cve
cve

CVE-2022-42933

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
4
cve
cve

CVE-2022-42934

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
2
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
29
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
34
6
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
27
6
Total number of security vulnerabilities92