Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27037 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by remote malicious actors to execute arbitrary code.
CVE-2021-27031 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
CVE-2021-27034 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow could occur while parsing PICT, PCX, RCL or TIFF files in Autodesk Design Review 2018, 2017, 2013, 2012, 2011. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27028 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
CVE-2021-27040 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 4.3 MEDIUM 3.3 LOW
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27027 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
CVE-2021-27033 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Double Free vulnerability allows remote attackers to execute arbitrary code on PDF files within affected installations of Autodesk Design Review 2018, 2017, 2013, 2012, 2011. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2021-27041 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
CVE-2021-27038 1 Autodesk 1 Design Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Type Confusion vulnerability in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can occur when processing a maliciously crafted PDF file. A malicious actor can leverage this to execute arbitrary code.
CVE-2020-7085 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
CVE-2020-7081 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 8.8 HIGH
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
CVE-2020-7084 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
CVE-2020-7079 1 Autodesk 1 Dynamo Bim 2023-12-10 4.4 MEDIUM 7.8 HIGH
An improper signature validation vulnerability in Autodesk Dynamo BIM versions 2.5.1 and 2.5.0 may lead to code execution through maliciously crafted DLL files.
CVE-2020-7082 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 8.8 HIGH
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
CVE-2020-7083 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
CVE-2020-7080 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
CVE-2019-7365 1 Autodesk 1 Autodesk Desktop 2023-12-10 4.4 MEDIUM 7.8 HIGH
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system.
CVE-2019-7366 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.
CVE-2019-7364 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.
CVE-2019-7359 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.