Filtered by vendor Autodesk Subscriptions
Filtered by product Autocad Civil 3d Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27913 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-27915 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2023-27912 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-08-02 7.8 High
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-08-02 7.8 High
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2024-23135 1 Autodesk 3 Autocad, Autocad Advance Steel, Autocad Civil 3d 2024-08-01 7.5 High
A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2024-23136 1 Autodesk 3 Autocad, Autocad Advance Steel, Autocad Civil 3d 2024-08-01 7.5 High
A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk AutoCAD can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.