Lucene search

K

Vred Security Vulnerabilities

cve
cve

CVE-2023-25002

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-27 11:15 PM
18
cve
cve

CVE-2023-29068

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-27 07:15 PM
19
cve
cve

CVE-2023-25004

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code...

7.8CVSS

8AI Score

0.001EPSS

2023-06-27 07:15 PM
13
cve
cve

CVE-2023-25003

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-23 07:15 PM
28
cve
cve

CVE-2014-2967

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web...

8AI Score

0.008EPSS

2014-07-07 11:01 AM
30