CVE-2019-7364

DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:advance_steel:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_p\&id:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2020:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-23 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7364

Mitre link : CVE-2019-7364

CVE.ORG link : CVE-2019-7364


JSON object : View

Products Affected

autodesk

  • autocad_electrical
  • autocad_architecture
  • civil_3d
  • autocad_map_3d
  • autocad_plant_3d
  • autocad_mechanical
  • advance_steel
  • autocad_p\&id
  • autocad
  • autocad_lt
  • autocad_mep
CWE
CWE-427

Uncontrolled Search Path Element