Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Alias
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29068 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.