Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Autocad Architecture
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33881 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-12-10 N/A 7.8 HIGH
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-25790 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.
CVE-2022-25792 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.
CVE-2022-25791 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.
CVE-2022-27871 1 Autodesk 14 3ds Max, Advance Steel, Autocad and 11 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27530 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-27529 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-25788 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.
CVE-2022-25789 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2021-40158 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40160 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-40161 1 Autodesk 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 4.4 MEDIUM 7.8 HIGH
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
CVE-2021-40159 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.
CVE-2021-27043 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
CVE-2021-27042 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
CVE-2021-27040 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 4.3 MEDIUM 3.3 LOW
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-27041 3 Autodesk, Iconics, Mitsubishielectric 13 Advance Steel, Autocad, Autocad Architecture and 10 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
CVE-2019-7364 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.
CVE-2019-7359 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
CVE-2019-7358 1 Autodesk 11 Advance Steel, Autocad, Autocad Architecture and 8 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.