Lucene search

K

Autodesk Security Vulnerabilities

cve
cve

CVE-2005-4710

Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID DL5549329.

7AI Score

0.001EPSS

2006-02-10 11:00 AM
32
cve
cve

CVE-2007-4749

The cmdjob utility in Autodesk Backburner 3.0.2 allows remote attackers to execute arbitrary commands on render servers by queueing jobs that contain these commands. NOTE: this is only a vulnerability in environments in which the administrator has not followed documentation that outlines the securi...

8AI Score

0.022EPSS

2007-09-14 12:17 AM
30
cve
cve

CVE-2008-4471

Directory traversal vulnerability in the CExpressViewerControl class in the DWF Viewer ActiveX control (AdView.dll 9.0.0.96), as used in Revit Architecture 2009 SP2 and Autodesk Design Review 2009, allows remote attackers to overwrite arbitrary files via ".." sequences in the argument to the SaveAS...

6.9AI Score

0.013EPSS

2008-10-07 08:00 PM
28
cve
cve

CVE-2008-4472

The UpdateEngine class in the LiveUpdate ActiveX control (LiveUpdate16.DLL 17.2.56), as used in Revit Architecture 2009 SP2 and Autodesk Design Review 2009, allows remote attackers to execute arbitrary programs via the second argument to the ApplyPatch method.

7.2AI Score

0.017EPSS

2008-10-07 08:00 PM
30
cve
cve

CVE-2009-3576

Autodesk Softimage 7.x and Softimage XSI 6.x allow remote attackers to execute arbitrary JavaScript code via a scene package containing a Scene Table of Contents (aka .scntoc) file with a Script_Content element, as demonstrated by code that loads the WScript.Shell ActiveX control.

7.1AI Score

0.02EPSS

2009-11-24 05:30 PM
34
cve
cve

CVE-2009-3577

Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to "application callbacks."

7.5AI Score

0.039EPSS

2009-11-24 05:30 PM
30
cve
cve

CVE-2009-3578

Autodesk Maya 8.0, 8.5, 2008, 2009, and 2010 and Alias Wavefront Maya 6.5 and 7.0 allow remote attackers to execute arbitrary code via a (1) .ma or (2) .mb file that uses the Maya Embedded Language (MEL) python command or unspecified other MEL commands, related to "Script Nodes."

7.7AI Score

0.032EPSS

2009-11-24 05:30 PM
40
cve
cve

CVE-2010-5226

Multiple untrusted search path vulnerabilities in Autodesk Design Review 2011 11.0.0.86 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll, (2) whiptk_wt.7.12.601.dll, or (3) xaml_wt.7.6.0.dll file in the current working directory, as demonstrated by a directory that contains a ...

6.6AI Score

0.001EPSS

2012-09-07 10:32 AM
27
cve
cve

CVE-2010-5241

Multiple untrusted search path vulnerabilities in Autodesk AutoCAD 2010 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) IBFS32.DLL file in the current working directory, as demonstrated by a directory that contains a .dwg file. NOTE: the provenance of this information ...

6.6AI Score

0.001EPSS

2012-09-07 10:32 AM
32
cve
cve

CVE-2013-3665

Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file.

7.6AI Score

0.007EPSS

2013-07-18 04:51 PM
40
cve
cve

CVE-2013-5365

Heap-based buffer overflow in Autodesk SketchBook for Enterprise 2014, Pro, and Express before 6.25, and Copic Edition before 2.0.2 allows remote attackers to execute arbitrary code via RLE-compressed channel data in a PSD file.

8.3AI Score

0.058EPSS

2014-04-02 04:05 PM
31
cve
cve

CVE-2014-0818

Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges and execute arbitrary VBScript code via a Trojan horse FAS file in the FAS file search path.

7.2AI Score

0.003EPSS

2014-02-22 09:55 PM
38
cve
cve

CVE-2014-0819

Untrusted search path vulnerability in Autodesk AutoCAD before 2014 allows local users to gain privileges via a Trojan horse DLL in the current working directory.

6.4AI Score

0.002EPSS

2014-02-22 09:55 PM
33
cve
cve

CVE-2014-2967

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.

8.1AI Score

0.008EPSS

2014-07-07 11:01 AM
35
cve
cve

CVE-2014-3938

Integer overflow in Autodesk SketchBook Pro before 6.2.6 allows remote attackers to execute arbitrary code via crafted layer mask data in a PSD file, which triggers a heap-based buffer overflow.

8.2AI Score

0.019EPSS

2014-07-23 02:55 PM
27
cve
cve

CVE-2014-3939

Heap-based buffer overflow in Autodesk SketchBook Pro before 6.2.6 allows remote attackers to execute arbitrary code via crafted layer bitmap data in a PXD file.

8.2AI Score

0.028EPSS

2014-07-23 02:55 PM
29
cve
cve

CVE-2014-9268

The AdView.AdViewer.1 ActiveX control in Autodesk Design Review (ADR) before 2013 Hotfix 1 allows remote attackers to execute arbitrary code via a crafted DWF file.

7.8AI Score

0.082EPSS

2014-12-08 04:59 PM
37
cve
cve

CVE-2015-8571

Integer overflow in Autodesk Design Review (ADR) before 2013 Hotfix 2 allows remote attackers to execute arbitrary code via a crafted biClrUsed value in a BMP file, which triggers a buffer overflow.

8.2AI Score

0.346EPSS

2015-12-15 09:59 PM
28
cve
cve

CVE-2015-8572

Multiple buffer overflows in Autodesk Design Review (ADR) before 2013 Hotfix 2 allow remote attackers to execute arbitrary code via crafted RLE data in a (1) BMP or (2) FLI file, (3) encoded scan lines in a PCX file, or (4) DataSubBlock or (5) GlobalColorTable in a GIF file.

7.7AI Score

0.754EPSS

2015-12-15 09:59 PM
27
cve
cve

CVE-2016-2344

Stack-based buffer overflow in manager.exe in Backburner Manager in Autodesk Backburner 2016 2016.0.0.2150 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted command. NOTE: this is only a vulnerability in environments in which the...

7.5CVSS

8.1AI Score

0.007EPSS

2016-03-28 11:59 PM
24
cve
cve

CVE-2016-9303

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.

9.8CVSS

9.7AI Score

0.009EPSS

2017-01-25 07:59 PM
21
cve
cve

CVE-2016-9304

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.

8.8CVSS

8.9AI Score

0.005EPSS

2017-01-25 07:59 PM
18
cve
cve

CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.

9.8CVSS

9.5AI Score

0.002EPSS

2017-01-25 07:59 PM
21
cve
cve

CVE-2016-9306

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.

9.8CVSS

9.7AI Score

0.005EPSS

2017-01-25 07:59 PM
20
cve
cve

CVE-2016-9307

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.

9.8CVSS

9.7AI Score

0.005EPSS

2017-01-25 07:59 PM
16
cve
cve

CVE-2019-7358

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodes...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-09 08:30 PM
27
cve
cve

CVE-2019-7359

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autode...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-09 08:30 PM
31
cve
cve

CVE-2019-7360

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autode...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-09 08:30 PM
25
cve
cve

CVE-2019-7361

An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Aut...

7.8CVSS

7.7AI Score

0.001EPSS

2019-04-09 08:30 PM
28
cve
cve

CVE-2019-7362

DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a DLL preloading vulnerability, which may result in code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-23 08:15 PM
94
cve
cve

CVE-2019-7363

Use-after-free vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a use-after-free vulnerability, which may result in code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-23 08:15 PM
101
cve
cve

CVE-2019-7364

DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user i...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-23 08:15 PM
110
cve
cve

CVE-2019-7365

DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system.

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-03 06:15 PM
31
cve
cve

CVE-2019-7366

Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.

7.8CVSS

7.8AI Score

0.001EPSS

2019-12-03 06:15 PM
23
cve
cve

CVE-2020-7079

An improper signature validation vulnerability in Autodesk Dynamo BIM versions 2.5.1 and 2.5.0 may lead to code execution through maliciously crafted DLL files.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-17 06:15 PM
120
cve
cve

CVE-2020-7080

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.

7.8CVSS

8.2AI Score

0.001EPSS

2020-04-17 06:15 PM
134
cve
cve

CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.

8.8CVSS

8.6AI Score

0.002EPSS

2020-04-17 06:15 PM
132
cve
cve

CVE-2020-7082

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.

8.8CVSS

8.7AI Score

0.004EPSS

2020-04-17 06:15 PM
139
cve
cve

CVE-2020-7083

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-17 06:15 PM
119
cve
cve

CVE-2020-7084

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

5.5CVSS

5.9AI Score

0.001EPSS

2020-04-17 06:15 PM
124
cve
cve

CVE-2020-7085

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.

7.8CVSS

8.2AI Score

0.001EPSS

2020-04-17 06:15 PM
135
cve
cve

CVE-2021-27027

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.

7.8CVSS

7.5AI Score

0.002EPSS

2021-04-19 04:15 PM
27
5
cve
cve

CVE-2021-27028

A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.

7.8CVSS

7.9AI Score

0.056EPSS

2021-04-19 04:15 PM
34
4
cve
cve

CVE-2021-27029

The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-19 04:15 PM
25
4
cve
cve

CVE-2021-27030

A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.

7.8CVSS

7.9AI Score

0.932EPSS

2021-04-19 04:15 PM
30
cve
cve

CVE-2021-27031

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-19 04:15 PM
27
3
cve
cve

CVE-2021-27032

Autodesk Licensing Installer was found to be vulnerable to privilege escalation issues. A malicious user with limited privileges could run any number of tools on a system to identify services that are configured with weak permissions and are running under elevated privileges. These weak permissions...

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-28 12:15 PM
35
6
cve
cve

CVE-2021-27033

A Double Free vulnerability allows remote attackers to execute arbitrary code on PDF files within affected installations of Autodesk Design Review 2018, 2017, 2013, 2012, 2011. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malici...

7.8CVSS

7.8AI Score

0.003EPSS

2021-07-09 03:15 PM
46
cve
cve

CVE-2021-27034

A heap-based buffer overflow could occur while parsing PICT, PCX, RCL or TIFF files in Autodesk Design Review 2018, 2017, 2013, 2012, 2011. This vulnerability can be exploited to execute arbitrary code.

7.8CVSS

7.8AI Score

0.002EPSS

2021-07-09 03:15 PM
42
2
cve
cve

CVE-2021-27035

A maliciously crafted TIFF, TIF, PICT, TGA, or DWF files in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA or DWF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution ...

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-09 03:15 PM
59
2
Total number of security vulnerabilities171