Filtered by vendor Autodesk
Subscribe
Total
194 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-27036 | 1 Autodesk | 1 Design Review | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
A maliciously crafted PCX, PICT, RCL, TIF, BMP, PSD or TIFF file can be used to write beyond the allocated buffer while parsing PCX, PDF, PICT, RCL, BMP, PSD or TIFF files. This vulnerability can be exploited to execute arbitrary code | |||||
CVE-2021-27030 | 1 Autodesk | 1 Fbx Review | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system. | |||||
CVE-2020-7079 | 1 Autodesk | 1 Dynamo Bim | 2024-02-04 | 4.4 MEDIUM | 7.8 HIGH |
An improper signature validation vulnerability in Autodesk Dynamo BIM versions 2.5.1 and 2.5.0 may lead to code execution through maliciously crafted DLL files. | |||||
CVE-2020-7085 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it. | |||||
CVE-2020-7080 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it. | |||||
CVE-2020-7084 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 4.3 MEDIUM | 5.5 MEDIUM |
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application. | |||||
CVE-2020-7083 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 4.3 MEDIUM | 6.5 MEDIUM |
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application. | |||||
CVE-2020-7081 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 9.3 HIGH | 8.8 HIGH |
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it. | |||||
CVE-2020-7082 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 9.3 HIGH | 8.8 HIGH |
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it. | |||||
CVE-2019-7365 | 1 Autodesk | 1 Autodesk Desktop | 2024-02-04 | 4.4 MEDIUM | 7.8 HIGH |
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system. | |||||
CVE-2019-7366 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system. | |||||
CVE-2019-7362 | 1 Autodesk | 1 Design Review | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a DLL preloading vulnerability, which may result in code execution. | |||||
CVE-2019-7363 | 1 Autodesk | 1 Design Review | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
Use-after-free vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a use-after-free vulnerability, which may result in code execution. | |||||
CVE-2019-7364 | 1 Autodesk | 11 Advance Steel, Autocad, Autocad Architecture and 8 more | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution. |