Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product 3ds Max
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25002 1 Autodesk 4 3ds Max, Navisworks, Revit and 1 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2022-25793 1 Autodesk 1 3ds Max 2023-12-10 N/A 7.8 HIGH
A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max.
CVE-2022-27531 1 Autodesk 1 3ds Max 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-27871 1 Autodesk 14 3ds Max, Advance Steel, Autocad and 11 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27532 1 Autodesk 1 3ds Max 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.
CVE-2009-3577 1 Autodesk 1 3ds Max 2023-12-10 9.3 HIGH N/A
Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to "application callbacks."
CVE-2005-4710 1 Autodesk 18 3ds Max, Architectural Desktop, Autocad and 15 more 2023-12-10 4.6 MEDIUM N/A
Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID DL5549329.