Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Autocad Architecture
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29073 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 9.8 CRITICAL
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-41139 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-29075 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 9.8 CRITICAL
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29074 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 9.8 CRITICAL
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-41140 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29076 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 9.8 CRITICAL
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-27912 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-27913 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29068 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-27914 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-27915 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-29067 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2022-41310 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40163 1 Autodesk 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more 2023-12-10 N/A 7.8 HIGH
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.
CVE-2022-33889 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.
CVE-2021-40162 1 Autodesk 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-42935 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-42938 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2023-12-10 N/A 7.8 HIGH
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.