Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Vred
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25002 1 Autodesk 4 3ds Max, Navisworks, Revit and 1 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-29068 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2023-12-10 N/A 7.8 HIGH
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2014-2967 1 Autodesk 1 Vred 2023-12-10 10.0 HIGH N/A
Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.