Filtered by vendor Autodesk Subscriptions
Filtered by product Revit Lt Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-37008 1 Autodesk 2 Revit, Revit Lt 2024-08-26 7.8 High
A maliciously crafted DWG file, when parsed in Revit, can force a stack-based buffer overflow. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.