CVE-2022-27873

An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain victim’s public IP and possibly other sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fusion_360:*:*:*:*:*:*:*:*

History

05 Aug 2022, 18:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-611
First Time Autodesk fusion 360
Autodesk
CPE cpe:2.3:a:autodesk:fusion_360:*:*:*:*:*:*:*:*
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0013 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0013 - Vendor Advisory

29 Jul 2022, 17:00

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-29 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-27873

Mitre link : CVE-2022-27873

CVE.ORG link : CVE-2022-27873


JSON object : View

Products Affected

autodesk

  • fusion_360
CWE
CWE-611

Improper Restriction of XML External Entity Reference