Filtered by vendor Autodesk Subscriptions
Filtered by product Autocad Civil 3d Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41309 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-08-03 7.8 High
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-41310 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-08-03 7.8 High
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33884 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.5 High
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33890 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-08-03 7.8 High
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33881 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.8 High
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33889 1 Autodesk 11 Autocad, Autocad Advance Steel, Autocad Architecture and 8 more 2024-08-03 7.8 High
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.
CVE-2022-33885 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.8 High
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.
CVE-2022-33888 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.8 High
A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2022-33887 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.8 High
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2022-33886 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-03 7.8 High
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.
CVE-2022-27871 1 Autodesk 14 3ds Max, Advance Steel, Autocad and 11 more 2024-08-03 7.8 High
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
CVE-2023-41140 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-41139 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-29074 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 9.8 Critical
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29076 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 9.8 Critical
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2023-29075 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 9.8 Critical
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29073 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 9.8 Critical
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-29067 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-29068 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-08-02 7.8 High
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-27914 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.