Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42938 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42944 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42934 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42939 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42943 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41306 1 Autodesk 1 Design Review 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PCT file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42937 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41307 1 Autodesk 1 Subassembly Composer 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42940 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-27873 1 Autodesk 1 Fusion 360 2023-12-10 N/A 7.8 HIGH
An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain victim’s public IP and possibly other sensitive information.
CVE-2022-33890 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33883 1 Autodesk 4 Advanced Material Exchange, Moldflow Adviser, Moldflow Communicator and 1 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted file consumed through Moldflow Synergy, Moldflow Adviser, Moldflow Communicator, and Advanced Material Exchange applications could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41305 1 Autodesk 1 Subassembly Composer 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41309 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-25793 1 Autodesk 1 3ds Max 2023-12-10 N/A 7.8 HIGH
A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max.
CVE-2022-41304 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
CVE-2022-33885 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.
CVE-2021-40165 1 Autodesk 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-33887 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2022-42941 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.