Filtered by vendor Autodesk Subscriptions
Total 177 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27909 1 Autodesk 1 Fbx Software Development Kit 2024-08-02 7.8 High
An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
CVE-2023-27912 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2024-08-02 7.8 High
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
CVE-2023-25005 1 Autodesk 1 Infraworks 2024-08-02 7.8 High
A maliciously crafted DLL file can be forced to read beyond allocated boundaries in Autodesk InfraWorks 2023, and 2021 when parsing the DLL files could lead to a resource injection vulnerability.
CVE-2023-25010 1 Autodesk 1 Maya Usd 2024-08-02 7.8 High
A malicious actor may convince a victim to open a malicious USD file that may trigger an uninitialized variable which may result in code execution.
CVE-2023-25009 1 Autodesk 1 3ds Max Usd 2024-08-02 7.8 High
A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds write vulnerability which could result in code execution.
CVE-2023-25002 1 Autodesk 4 3ds Max, Navisworks, Revit and 1 more 2024-08-02 7.8 High
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25006 1 Autodesk 1 3ds Max Usd 2024-08-02 7.8 High
A malicious actor may convince a user to open a malicious USD file that may trigger a use-after-free vulnerability which could result in code execution.
CVE-2023-25008 1 Autodesk 1 3ds Max Usd 2024-08-02 7.8 High
A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds read vulnerability which could result in code execution.
CVE-2023-25001 1 Autodesk 1 Navisworks 2024-08-02 7.8 High
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25003 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-08-02 7.8 High
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25004 1 Autodesk 17 Alias, Autocad, Autocad Advance Steel and 14 more 2024-08-02 7.8 High
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
CVE-2023-25007 1 Autodesk 1 3ds Max Usd 2024-08-02 7.8 High
A malicious actor may convince a user to open a malicious USD file that may trigger an uninitialized pointer which could result in code execution.
CVE-2024-23147 1 Autodesk 3 Advance Steel, Autocad, Civil 3d 2024-08-01 8.8 High
A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
CVE-2024-23153 1 Autodesk 9 Advance Steel, Autocad, Autocad Architecture and 6 more 2024-08-01 8.8 High
A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-23142 1 Autodesk 9 Advance Steel, Autocad, Autocad Architecture and 6 more 2024-08-01 8.8 High
A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
CVE-2024-23135 1 Autodesk 3 Autocad, Autocad Advance Steel, Autocad Civil 3d 2024-08-01 7.5 High
A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
CVE-2024-23136 1 Autodesk 3 Autocad, Autocad Advance Steel, Autocad Civil 3d 2024-08-01 7.5 High
A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk AutoCAD can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.