Vulnerabilities > Autodesk > Alias

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-25004 Integer Overflow or Wraparound vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.
local
low complexity
autodesk CWE-190
7.8
2023-06-27 CVE-2023-29068 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2023-06-23 CVE-2023-25003 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities.
local
low complexity
autodesk CWE-787
7.8