Lucene search

K

Autodesk Security Vulnerabilities

cve
cve

CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized...

9.8CVSS

9.5AI Score

0.002EPSS

2017-01-25 07:59 PM
16
cve
cve

CVE-2016-9306

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format...

9.8CVSS

9.7AI Score

0.005EPSS

2017-01-25 07:59 PM
16
cve
cve

CVE-2016-9307

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format...

9.8CVSS

9.7AI Score

0.005EPSS

2017-01-25 07:59 PM
13
cve
cve

CVE-2016-9304

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format...

8.8CVSS

8.9AI Score

0.005EPSS

2017-01-25 07:59 PM
14
cve
cve

CVE-2016-2344

Stack-based buffer overflow in manager.exe in Backburner Manager in Autodesk Backburner 2016 2016.0.0.2150 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted command. NOTE: this is only a vulnerability in environments in which...

7.5CVSS

8.1AI Score

0.007EPSS

2016-03-28 11:59 PM
20
cve
cve

CVE-2015-8571

Integer overflow in Autodesk Design Review (ADR) before 2013 Hotfix 2 allows remote attackers to execute arbitrary code via a crafted biClrUsed value in a BMP file, which triggers a buffer...

8.2AI Score

0.111EPSS

2015-12-15 09:59 PM
20
cve
cve

CVE-2014-9268

The AdView.AdViewer.1 ActiveX control in Autodesk Design Review (ADR) before 2013 Hotfix 1 allows remote attackers to execute arbitrary code via a crafted DWF...

7.8AI Score

0.082EPSS

2014-12-08 04:59 PM
33
cve
cve

CVE-2014-3939

Heap-based buffer overflow in Autodesk SketchBook Pro before 6.2.6 allows remote attackers to execute arbitrary code via crafted layer bitmap data in a PXD...

8.2AI Score

0.028EPSS

2014-07-23 02:55 PM
25
cve
cve

CVE-2014-3938

Integer overflow in Autodesk SketchBook Pro before 6.2.6 allows remote attackers to execute arbitrary code via crafted layer mask data in a PSD file, which triggers a heap-based buffer...

8.2AI Score

0.019EPSS

2014-07-23 02:55 PM
23
cve
cve

CVE-2014-2967

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web...

8.1AI Score

0.008EPSS

2014-07-07 11:01 AM
30
cve
cve

CVE-2013-5365

Heap-based buffer overflow in Autodesk SketchBook for Enterprise 2014, Pro, and Express before 6.25, and Copic Edition before 2.0.2 allows remote attackers to execute arbitrary code via RLE-compressed channel data in a PSD...

8.3AI Score

0.058EPSS

2014-04-02 04:05 PM
27
cve
cve

CVE-2014-0818

Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges and execute arbitrary VBScript code via a Trojan horse FAS file in the FAS file search...

7.2AI Score

0.003EPSS

2014-02-22 09:55 PM
34
cve
cve

CVE-2014-0819

Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges via a Trojan horse DLL in the current working...

6.4AI Score

0.002EPSS

2014-02-22 09:55 PM
29
cve
cve

CVE-2009-3577

Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to "application...

7.5AI Score

0.039EPSS

2009-11-24 05:30 PM
26
cve
cve

CVE-2009-3578

Autodesk Maya 8.0, 8.5, 2008, 2009, and 2010 and Alias Wavefront Maya 6.5 and 7.0 allow remote attackers to execute arbitrary code via a (1) .ma or (2) .mb file that uses the Maya Embedded Language (MEL) python command or unspecified other MEL commands, related to "Script...

7.7AI Score

0.032EPSS

2009-11-24 05:30 PM
36
cve
cve

CVE-2009-3576

Autodesk Softimage 7.x and Softimage XSI 6.x allow remote attackers to execute arbitrary JavaScript code via a scene package containing a Scene Table of Contents (aka .scntoc) file with a Script_Content element, as demonstrated by code that loads the WScript.Shell ActiveX...

7.1AI Score

0.018EPSS

2009-11-24 05:30 PM
29
cve
cve

CVE-2008-4472

The UpdateEngine class in the LiveUpdate ActiveX control (LiveUpdate16.DLL 17.2.56), as used in Revit Architecture 2009 SP2 and Autodesk Design Review 2009, allows remote attackers to execute arbitrary programs via the second argument to the ApplyPatch...

7.2AI Score

0.023EPSS

2008-10-07 08:00 PM
26
cve
cve

CVE-2008-4471

Directory traversal vulnerability in the CExpressViewerControl class in the DWF Viewer ActiveX control (AdView.dll 9.0.0.96), as used in Revit Architecture 2009 SP2 and Autodesk Design Review 2009, allows remote attackers to overwrite arbitrary files via ".." sequences in the argument to the.....

6.9AI Score

0.018EPSS

2008-10-07 08:00 PM
24
cve
cve

CVE-2007-4749

The cmdjob utility in Autodesk Backburner 3.0.2 allows remote attackers to execute arbitrary commands on render servers by queueing jobs that contain these commands. NOTE: this is only a vulnerability in environments in which the administrator has not followed documentation that outlines the...

8AI Score

0.018EPSS

2007-09-14 12:17 AM
25
cve
cve

CVE-2005-4710

Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID...

7AI Score

0.001EPSS

2006-02-10 11:00 AM
24
Total number of security vulnerabilities220