Lucene search

K

Revit Security Vulnerabilities

cve
cve

CVE-2005-4710

Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID DL5549329.

7AI Score

0.001EPSS

2006-02-10 11:00 AM
32
cve
cve

CVE-2021-40160

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-23 07:15 PM
46
cve
cve

CVE-2021-40161

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-23 07:15 PM
32
2
cve
cve

CVE-2021-40162

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-07 06:15 PM
35
6
cve
cve

CVE-2021-40163

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
43
6
cve
cve

CVE-2021-40164

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2022-10-07 06:15 PM
35
6
cve
cve

CVE-2021-40165

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-07 06:15 PM
34
6
cve
cve

CVE-2021-40166

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-07 06:15 PM
36
6
cve
cve

CVE-2022-27871

Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2022-06-21 03:15 PM
39
4
cve
cve

CVE-2023-25002

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-27 11:15 PM
28
cve
cve

CVE-2023-25003

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-23 07:15 PM
38
cve
cve

CVE-2023-25004

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-06-27 07:15 PM
22
cve
cve

CVE-2023-29068

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-27 07:15 PM
30
cve
cve

CVE-2024-37008

A maliciously crafted DWG file, when parsed in Revit, can force a stack-based buffer overflow. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.9AI Score

0.001EPSS

2024-08-21 10:15 AM
28