Lucene search

K

Autodesk Security Vulnerabilities

cve
cve

CVE-2021-27036

A maliciously crafted PCX, PICT, RCL, TIF, BMP, PSD or TIFF file can be used to write beyond the allocated buffer while parsing PCX, PDF, PICT, RCL, BMP, PSD or TIFF files. This vulnerability can be exploited to execute arbitrary code

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-09 03:15 PM
53
2
cve
cve

CVE-2021-27037

A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by remote malicious actors to execute arbitrary code.

7.8CVSS

7.8AI Score

0.002EPSS

2021-07-09 03:15 PM
53
2
cve
cve

CVE-2021-27038

A Type Confusion vulnerability in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can occur when processing a maliciously crafted PDF file. A malicious actor can leverage this to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-09 03:15 PM
155
3
cve
cve

CVE-2021-27039

A maliciously crafted TIFF and PCX file can be forced to read and write beyond allocated boundaries when parsing the TIFF and PCX file for based overflow. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-09 03:15 PM
46
3
cve
cve

CVE-2021-27040

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.

3.3CVSS

4.2AI Score

0.002EPSS

2021-06-25 01:15 PM
54
5
cve
cve

CVE-2021-27041

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-25 01:15 PM
47
6
cve
cve

CVE-2021-27042

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-25 01:15 PM
40
7
cve
cve

CVE-2021-27043

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-25 01:15 PM
42
4
cve
cve

CVE-2021-27044

A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.

7.8CVSS

7.7AI Score

0.002EPSS

2021-09-15 03:15 PM
27
cve
cve

CVE-2021-27045

A maliciously crafted PDF file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the PDF file. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-15 05:15 PM
24
cve
cve

CVE-2021-27046

A Memory Corruption vulnerability for PDF files in Autodesk Navisworks 2019, 2020, 2021, 2022 may lead to code execution through maliciously crafted DLL files.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-15 05:15 PM
26
cve
cve

CVE-2021-40155

A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-15 05:15 PM
30
cve
cve

CVE-2021-40156

A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to write beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-15 05:15 PM
29
cve
cve

CVE-2021-40157

A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-15 03:15 PM
35
2
cve
cve

CVE-2021-40158

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.5AI Score

0.004EPSS

2022-01-25 08:15 PM
51
4
cve
cve

CVE-2021-40159

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.

7.8CVSS

7.8AI Score

0.003EPSS

2022-01-25 08:15 PM
45
5
cve
cve

CVE-2021-40160

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-23 07:15 PM
46
cve
cve

CVE-2021-40161

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-23 07:15 PM
33
2
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-07 06:15 PM
35
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
43
6
cve
cve

CVE-2021-40164

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2022-10-07 06:15 PM
35
6
cve
cve

CVE-2021-40165

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
34
6
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
37
6
cve
cve

CVE-2021-40167

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.8AI Score

0.001EPSS

2022-01-25 08:15 PM
58
cve
cve

CVE-2022-25788

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-04-19 09:15 PM
52
cve
cve

CVE-2022-25789

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-25790

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-11 08:15 PM
55
cve
cve

CVE-2022-25791

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-11 08:15 PM
62
cve
cve

CVE-2022-25792

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2022-04-11 08:15 PM
64
cve
cve

CVE-2022-25793

A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerab...

7.8CVSS

8AI Score

0.001EPSS

2022-08-10 08:15 PM
46
6
cve
cve

CVE-2022-25794

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure. ABC files are created by the Flash compiler and contain executable code. This vulnerability in conj...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-25795

A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG files.

7.8CVSS

7.8AI Score

0.003EPSS

2022-04-13 06:15 PM
58
cve
cve

CVE-2022-25796

A Double Free vulnerability allows remote malicious actors to execute arbitrary code on DWF file in Autodesk Navisworks 2022 within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-11 08:15 PM
53
cve
cve

CVE-2022-25797

A maliciously crafted PDF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to dereference for a write beyond the allocated buffer while parsing PDF files. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception.

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-13 06:15 PM
61
cve
cve

CVE-2022-27523

A buffer over-read can be exploited in Autodesk TrueView 2022 may lead to an exposure of sensitive information or a crash through using a maliciously crafted DWG file as an Input. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.1CVSS

7.1AI Score

0.001EPSS

2022-04-13 06:15 PM
51
cve
cve

CVE-2022-27524

An out-of-bounds read can be exploited in Autodesk TrueView 2022 may lead to an exposure of sensitive information or a crash through using a maliciously crafted DWG file as an Input. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the curr...

7.1CVSS

7AI Score

0.001EPSS

2022-04-13 06:15 PM
58
cve
cve

CVE-2022-27525

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

8AI Score

0.001EPSS

2022-04-18 05:15 PM
64
cve
cve

CVE-2022-27526

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.9AI Score

0.001EPSS

2022-04-18 05:15 PM
55
cve
cve

CVE-2022-27527

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files. It was fixed in PDFTron earlier than 9.0.7 version in Autodesk Navisworks 2022, and 2020.

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-19 09:15 PM
71
cve
cve

CVE-2022-27528

A maliciously crafted DWFX and SKP files in Autodesk Navisworks 2022 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2022-04-11 08:15 PM
61
cve
cve

CVE-2022-27529

A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-04-18 05:15 PM
47
cve
cve

CVE-2022-27530

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2022-04-18 05:15 PM
62
cve
cve

CVE-2022-27531

A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-16 04:15 PM
41
4
cve
cve

CVE-2022-27532

A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2022-06-16 04:15 PM
40
4
cve
cve

CVE-2022-27864

A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

8.8CVSS

8.8AI Score

0.005EPSS

2022-07-29 08:15 PM
48
3
cve
cve

CVE-2022-27865

A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-29 08:15 PM
43
3
cve
cve

CVE-2022-27866

A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-29 08:15 PM
34
3
cve
cve

CVE-2022-27867

A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-21 03:15 PM
38
6
cve
cve

CVE-2022-27868

A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2022-06-21 03:15 PM
33
6
cve
cve

CVE-2022-27869

A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-21 03:15 PM
42
4
Total number of security vulnerabilities171