Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25789 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2021-40158 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40167 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40157 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
CVE-2021-27044 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
CVE-2021-40160 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-40155 1 Autodesk 1 Navisworks 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-40156 1 Autodesk 1 Navisworks 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to write beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27045 1 Autodesk 1 Navisworks 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PDF file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the PDF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-40161 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
CVE-2021-40159 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.
CVE-2021-27046 1 Autodesk 1 Navisworks 2023-12-10 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability for PDF files in Autodesk Navisworks 2019, 2020, 2021, 2022 may lead to code execution through maliciously crafted DLL files.
CVE-2021-27035 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF, TIF, PICT, TGA, or DWF files in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA or DWF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-27043 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
CVE-2021-27029 1 Autodesk 1 Fbx Review 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.
CVE-2021-27030 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
CVE-2021-27032 1 Autodesk 1 Licensing Services 2023-12-10 7.2 HIGH 7.8 HIGH
Autodesk Licensing Installer was found to be vulnerable to privilege escalation issues. A malicious user with limited privileges could run any number of tools on a system to identify services that are configured with weak permissions and are running under elevated privileges. These weak permissions could allow all users on the operating system to modify the service configuration and take ownership of the service.
CVE-2021-27036 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PCX, PICT, RCL, TIF, BMP, PSD or TIFF file can be used to write beyond the allocated buffer while parsing PCX, PDF, PICT, RCL, BMP, PSD or TIFF files. This vulnerability can be exploited to execute arbitrary code
CVE-2021-27042 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
CVE-2021-27039 1 Autodesk 2 Autocad, Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF and PCX file can be forced to read and write beyond allocated boundaries when parsing the TIFF and PCX file for based overflow. This vulnerability can be exploited to execute arbitrary code.