Autodesk Autodesk

Do you want an email whenever new security vulnerabilities are reported in any Autodesk product?

Products by Autodesk Sorted by Most Security Vulnerabilities since 2018

Autodesk Autocad68 vulnerabilities

Autodesk Autocad Architecture62 vulnerabilities

Autodesk Autocad Electrical62 vulnerabilities

Autodesk Autocad Lt62 vulnerabilities

Autodesk Autocad Map 3d62 vulnerabilities

Autodesk Autocad Mechanical62 vulnerabilities

Autodesk Autocad Mep62 vulnerabilities

Autodesk Autocad Plant 3d62 vulnerabilities

Autodesk Autocad Civil 3d46 vulnerabilities

Autodesk Design Review41 vulnerabilities

Autodesk Autocad Advance Steel41 vulnerabilities

Autodesk Navisworks24 vulnerabilities

Autodesk Advance Steel21 vulnerabilities

Autodesk Civil 3d20 vulnerabilities

Autodesk Revit12 vulnerabilities

Autodesk Inventor11 vulnerabilities

Autodesk Dwg Trueview11 vulnerabilities

Autodesk Infraworks9 vulnerabilities

Autodesk Fbx Review8 vulnerabilities

Autodesk Maya Usd6 vulnerabilities

Autodesk Fusion5 vulnerabilities

Autodesk Autocad Pid5 vulnerabilities

Autodesk 3ds Max5 vulnerabilities

Autodesk 3ds Max Usd4 vulnerabilities

Autodesk Vred4 vulnerabilities

Autodesk Alias3 vulnerabilities

Autodesk Maya2 vulnerabilities

Autodesk Customer Portal2 vulnerabilities

Autodesk Desktop2 vulnerabilities

Autodesk Civil 3d2 vulnerabilities

Autodesk Advance Steel2 vulnerabilities

Autodesk Fusion 3601 vulnerability

Autodesk Dynamo Bim1 vulnerability

Autodesk Installer1 vulnerability

Autodesk Moldflow Adviser1 vulnerability

Autodesk Moldflow Synergy1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in Autodesk . Last year Autodesk had 31 security vulnerabilities published. Right now, Autodesk is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 31 7.86
2022 73 7.81
2021 25 7.53
2020 7 7.57
2019 9 7.80
2018 0 0.00

It may take a day or so for new Autodesk vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Autodesk Security Vulnerabilities

A maliciously crafted MODEL

CVE-2023-29076 9.8 - Critical - November 23, 2023

A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.

Buffer Overflow

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write

CVE-2023-29075 9.8 - Critical - November 23, 2023

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

Memory Corruption

A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write

CVE-2023-29074 9.8 - Critical - November 23, 2023

A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

Memory Corruption

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow

CVE-2023-41140 7.8 - High - November 23, 2023

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

Memory Corruption

A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer

CVE-2023-41139 7.8 - High - November 23, 2023

A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.

Buffer Overflow

A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow

CVE-2023-29073 9.8 - Critical - November 23, 2023

A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

Memory Corruption

Autodesk Customer Support Portal

CVE-2023-41146 4.3 - Medium - November 22, 2023

Autodesk Customer Support Portal allows cases created by users under an account to see cases created by other users on the same account.

Autodesk users who no longer have an active license for an account can still access cases for

CVE-2023-41145 5.3 - Medium - November 22, 2023

Autodesk users who no longer have an active license for an account can still access cases for that account.

A maliciously crafted DLL file

CVE-2023-29069 7.8 - High - November 22, 2023

A maliciously crafted DLL file can be forced to install onto a non-default location, and attacker can overwrite parts of the product with malicious DLLs. These files may then have elevated privileges leading to a Privilege Escalation vulnerability.

DLL preloading

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability

CVE-2023-25002 7.8 - High - June 27, 2023

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability

CVE-2023-25001 7.8 - High - June 27, 2023

A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities

CVE-2023-29068 7.8 - High - June 27, 2023

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities

CVE-2023-25004 7.8 - High - June 27, 2023

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.

Integer Overflow or Wraparound

A maliciously crafted DLL file

CVE-2023-27908 7.8 - High - June 23, 2023

A maliciously crafted DLL file can be forced to write beyond allocated boundaries in the Autodesk installer when parsing the DLL files and could lead to a Privilege Escalation vulnerability.

DLL preloading

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities

CVE-2023-25003 7.8 - High - June 23, 2023

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.

Out-of-bounds Read

A malicious actor may convince a user to open a malicious USD file

CVE-2023-25009 7.8 - High - May 12, 2023

A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds write vulnerability which could result in code execution.

Memory Corruption

A malicious actor may convince a user to open a malicious USD file

CVE-2023-25008 7.8 - High - May 12, 2023

A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds read vulnerability which could result in code execution.

Out-of-bounds Read

A malicious actor may convince a user to open a malicious USD file

CVE-2023-25007 7.8 - High - May 12, 2023

A malicious actor may convince a user to open a malicious USD file that may trigger an uninitialized pointer which could result in code execution.

Access of Uninitialized Pointer

A malicious actor may convince a user to open a malicious USD file

CVE-2023-25006 7.8 - High - May 12, 2023

A malicious actor may convince a user to open a malicious USD file that may trigger a use-after-free vulnerability which could result in code execution.

Dangling pointer

A maliciously crafted DLL file

CVE-2023-25005 7.8 - High - May 12, 2023

A maliciously crafted DLL file can be forced to read beyond allocated boundaries in Autodesk InfraWorks 2023, and 2021 when parsing the DLL files could lead to a resource injection vulnerability.

DLL preloading

A malicious actor may convince a victim to open a malicious USD file

CVE-2023-27907 7.8 - High - April 17, 2023

A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds write vulnerability which may result in code execution.

Memory Corruption

A malicious actor may convince a victim to open a malicious USD file

CVE-2023-27906 7.8 - High - April 17, 2023

A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds read vulnerability which may result in code execution.

Out-of-bounds Read

A malicious actor may convince a victim to open a malicious USD file

CVE-2023-25010 7.8 - High - April 17, 2023

A malicious actor may convince a victim to open a malicious USD file that may trigger an uninitialized variable which may result in code execution.

Improper Initialization

A user may be tricked into opening a malicious FBX file

CVE-2023-27911 7.8 - High - April 17, 2023

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

Memory Corruption

A user may be tricked into opening a malicious FBX file

CVE-2023-27910 7.8 - High - April 17, 2023

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

Memory Corruption

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

CVE-2023-27909 7.8 - High - April 17, 2023

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Memory Corruption

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation

CVE-2023-29067 7.8 - High - April 14, 2023

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation

CVE-2023-27915 7.8 - High - April 14, 2023

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023

CVE-2023-27914 7.8 - High - April 14, 2023

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

Memory Corruption

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow

CVE-2023-27913 7.8 - High - April 14, 2023

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.

Integer Overflow or Wraparound

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read

CVE-2023-27912 7.8 - High - April 14, 2023

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

Out-of-bounds Read

A maliciously crafted X_B file when parsed through Autodesk Maya 2023 and 2022 can be used to write beyond the allocated buffer

CVE-2022-42947 7.8 - High - December 19, 2022

A maliciously crafted X_B file when parsed through Autodesk Maya 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.

Memory Corruption

Parsing a maliciously crafted X_B and PRT file can force Autodesk Maya 2023 and 2022 to read beyond allocated buffer

CVE-2022-42946 7.1 - High - December 19, 2022

Parsing a maliciously crafted X_B and PRT file can force Autodesk Maya 2023 and 2022 to read beyond allocated buffer. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

DWG TrueViewTM 2023 version has a DLL Search Order Hijacking vulnerability

CVE-2022-42945 7.8 - High - December 19, 2022

DWG TrueViewTM 2023 version has a DLL Search Order Hijacking vulnerability. Successful exploitation by a malicious attacker could result in remote code execution on the target system.

DLL preloading

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-42942 7.8 - High - October 21, 2022

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-42941 7.8 - High - October 21, 2022

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability

CVE-2022-42940 7.8 - High - October 21, 2022

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability

CVE-2022-42939 7.8 - High - October 21, 2022

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability

CVE-2022-42938 7.8 - High - October 21, 2022

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-42937 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-42936 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-42944 7.8 - High - October 21, 2022

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-42943 7.8 - High - October 21, 2022

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-42935 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-42934 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-42933 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-41310 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-41309 7.8 - High - October 21, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-41305 7.8 - High - October 14, 2022

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-41308 7.8 - High - October 14, 2022

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-41307 7.8 - High - October 14, 2022

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PCT file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-41306 7.8 - High - October 14, 2022

A maliciously crafted PCT file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

CVE-2022-41304 7.8 - High - October 14, 2022

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Memory Corruption

A user may be tricked into opening a malicious FBX file

CVE-2022-41303 7.8 - High - October 14, 2022

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

Dangling pointer

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020

CVE-2022-41302 7.8 - High - October 14, 2022

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object

CVE-2021-40166 7.8 - High - October 07, 2022

A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.

Dangling pointer

A maliciously crafted TIFF

CVE-2021-40165 7.8 - High - October 07, 2022

A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files

CVE-2021-40164 7.8 - High - October 07, 2022

A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.

CVE-2021-40163 7.8 - High - October 07, 2022

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.

Memory Corruption

A maliciously crafted TIF

CVE-2021-40162 7.8 - High - October 07, 2022

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.

Out-of-bounds Read

Under certain conditions

CVE-2022-33882 9.8 - Critical - October 03, 2022

Under certain conditions, an attacker could create an unintended sphere of control through a vulnerability present in file delete operation in Autodesk desktop app (ADA). An attacker could leverage this vulnerability to escalate privileges and execute arbitrary code.

A malicious crafted file consumed through Moldflow Synergy

CVE-2022-33883 7.8 - High - October 03, 2022

A malicious crafted file consumed through Moldflow Synergy, Moldflow Adviser, Moldflow Communicator, and Advanced Material Exchange applications could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018

CVE-2022-33889 7.8 - High - October 03, 2022

A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.

Memory Corruption

A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation

CVE-2022-33888 7.8 - High - October 03, 2022

A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception

CVE-2022-33887 7.8 - High - October 03, 2022

A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

Improper Handling of Exceptional Conditions

A maliciously crafted MODEL and SLDPRT file

CVE-2022-33886 7.8 - High - October 03, 2022

A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.

Improper Handling of Exceptional Conditions

A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022

CVE-2022-33885 7.8 - High - October 03, 2022

A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.

Memory Corruption

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-41301 7.8 - High - October 03, 2022

A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation

CVE-2022-33890 7.8 - High - October 03, 2022

A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries

CVE-2022-33884 7.5 - High - October 03, 2022

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022

CVE-2022-25793 7.8 - High - August 10, 2022

A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max.

Improper Validation of Specified Quantity in Input

A Double Free vulnerability

CVE-2022-27864 8.8 - High - July 29, 2022

A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

Double-free

A maliciously crafted TIFF file when consumed through DesignReview.exe application

CVE-2022-27866 7.8 - High - July 29, 2022

A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files

CVE-2022-27865 7.8 - High - July 29, 2022

A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries

CVE-2022-33881 7.8 - High - July 29, 2022

Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

An attacker can force the victims device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360s document parser

CVE-2022-27873 7.8 - High - July 29, 2022

An attacker can force the victims device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360s document parser. The vulnerability exists in the applications Insert SVG procedure. An attacker can also leverage this vulnerability to obtain victims public IP and possibly other sensitive information.

XXE

A maliciously crafted PDF file may be used to dereference a pointer for read or write operation while parsing PDF files in Autodesk Navisworks 2022

CVE-2022-27872 7.8 - High - June 21, 2022

A maliciously crafted PDF file may be used to dereference a pointer for read or write operation while parsing PDF files in Autodesk Navisworks 2022. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code.

Improper Handling of Exceptional Conditions

Autodesk AutoCAD product suite

CVE-2022-27871 7.8 - High - June 21, 2022

Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.

Allocation of Resources Without Limits or Throttling

A maliciously crafted TGA file in Autodesk AutoCAD 2023 may be used to write beyond the allocated buffer while parsing TGA file

CVE-2022-27870 7.8 - High - June 21, 2022

A maliciously crafted TGA file in Autodesk AutoCAD 2023 may be used to write beyond the allocated buffer while parsing TGA file. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted TIFF file in Autodesk AutoCAD 2023

CVE-2022-27869 7.8 - High - June 21, 2022

A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file. This vulnerability can be exploited to execute arbitrary code.

Out-of-bounds Read

A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability

CVE-2022-27868 7.8 - High - June 21, 2022

A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability

CVE-2022-27867 7.8 - High - June 21, 2022

A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files

CVE-2022-27532 7.8 - High - June 16, 2022

A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.

Memory Corruption

A maliciously crafted TIF file

CVE-2022-27531 7.8 - High - June 16, 2022

A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files

CVE-2022-27527 7.8 - High - April 19, 2022

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files. It was fixed in PDFTron earlier than 9.0.7 version in Autodesk Navisworks 2022, and 2020.

Memory Corruption

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files

CVE-2022-25788 7.8 - High - April 19, 2022

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019

CVE-2022-27530 7.8 - High - April 18, 2022

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted PICT

CVE-2022-27529 7.8 - High - April 18, 2022

A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability

CVE-2022-27526 7.8 - High - April 18, 2022

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation

CVE-2022-27525 7.8 - High - April 18, 2022

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Memory Corruption

A maliciously crafted PDF file in Autodesk AutoCAD 2022, 2021, 2020, 2019

CVE-2022-25797 7.8 - High - April 13, 2022

A maliciously crafted PDF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to dereference for a write beyond the allocated buffer while parsing PDF files. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception.

Memory Corruption

A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG files.

CVE-2022-25795 7.8 - High - April 13, 2022

A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG files.

Improper Handling of Exceptional Conditions

An out-of-bounds read

CVE-2022-27524 7.1 - High - April 13, 2022

An out-of-bounds read can be exploited in Autodesk TrueView 2022 may lead to an exposure of sensitive information or a crash through using a maliciously crafted DWG file as an Input. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A buffer over-read can be exploited in Autodesk TrueView 2022 may lead to an exposure of sensitive information or a crash through using a maliciously crafted DWG file as an Input

CVE-2022-27523 7.1 - High - April 13, 2022

A buffer over-read can be exploited in Autodesk TrueView 2022 may lead to an exposure of sensitive information or a crash through using a maliciously crafted DWG file as an Input. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A Double Free vulnerability

CVE-2022-25796 7.8 - High - April 11, 2022

A Double Free vulnerability allows remote malicious actors to execute arbitrary code on DWF file in Autodesk Navisworks 2022 within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

Double-free

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022

CVE-2022-25792 7.8 - High - April 11, 2022

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019

CVE-2022-25789 7.8 - High - April 11, 2022

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure

CVE-2022-25794 7.8 - High - April 11, 2022

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure. ABC files are created by the Flash compiler and contain executable code. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022

CVE-2022-25791 7.8 - High - April 11, 2022

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.

Memory Corruption

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022

CVE-2022-25790 7.8 - High - April 11, 2022

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.

Memory Corruption

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.