Lucene search

K

Autocad Civil 3d Security Vulnerabilities

cve
cve

CVE-2023-25004

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code...

7.8CVSS

8AI Score

0.001EPSS

2023-06-27 07:15 PM
13
cve
cve

CVE-2023-29068

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-27 07:15 PM
19
cve
cve

CVE-2023-25003

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-23 07:15 PM
28
cve
cve

CVE-2023-27913

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current...

7.8CVSS

7.7AI Score

0.001EPSS

2023-04-14 07:15 PM
17
cve
cve

CVE-2023-27915

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-14 07:15 PM
14
cve
cve

CVE-2023-29067

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-14 07:15 PM
14
cve
cve

CVE-2023-27914

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-14 07:15 PM
15
cve
cve

CVE-2023-27912

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-14 07:15 PM
11
cve
cve

CVE-2022-41310

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
21
2
cve
cve

CVE-2022-42939

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
25
4
cve
cve

CVE-2022-42941

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
27
4
cve
cve

CVE-2022-42937

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
25
2
cve
cve

CVE-2022-42943

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
29
4
cve
cve

CVE-2022-42938

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
21
4
cve
cve

CVE-2022-41309

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
23
2
cve
cve

CVE-2022-42944

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
22
4
cve
cve

CVE-2022-42935

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
2
cve
cve

CVE-2022-42942

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-21 04:15 PM
25
4
cve
cve

CVE-2022-42940

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
4
cve
cve

CVE-2022-42936

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
29
2
cve
cve

CVE-2022-42933

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
25
4
cve
cve

CVE-2022-42934

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-21 04:15 PM
24
2
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
29
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
35
6
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
27
6
cve
cve

CVE-2021-40165

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2022-10-07 06:15 PM
28
6
cve
cve

CVE-2021-40164

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

8.1AI Score

0.001EPSS

2022-10-07 06:15 PM
30
6
cve
cve

CVE-2022-33889

A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-03 03:15 PM
29
8
cve
cve

CVE-2022-33888

A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

8AI Score

0.001EPSS

2022-10-03 03:15 PM
30
6
cve
cve

CVE-2022-33887

A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-03 03:15 PM
33
6
cve
cve

CVE-2022-33885

A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-03 03:15 PM
26
2
cve
cve

CVE-2022-33884

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-03 03:15 PM
27
2
cve
cve

CVE-2022-33890

A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-03 03:15 PM
30
8
cve
cve

CVE-2022-33886

A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-03 03:15 PM
31
4
cve
cve

CVE-2022-33881

Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-29 04:15 PM
37
4
cve
cve

CVE-2022-27871

Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2022-06-21 03:15 PM
31
4
cve
cve

CVE-2013-3665

Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG...

7.6AI Score

0.002EPSS

2013-07-18 04:51 PM
30
cve
cve

CVE-2005-4710

Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID...

7.4AI Score

0.001EPSS

2005-12-31 05:00 AM
22