Vulnerabilities > Autodesk > Autocad LT > 2019.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-23 CVE-2023-29074 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29075 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk products
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability.
network
low complexity
autodesk CWE-119
critical
9.8
2023-11-23 CVE-2023-41139 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk products
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer.
local
low complexity
autodesk CWE-119
7.8
2023-11-23 CVE-2023-41140 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
local
low complexity
autodesk CWE-787
7.8
2023-11-23 CVE-2023-29073 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
network
low complexity
autodesk CWE-787
critical
9.8
2022-10-03 CVE-2022-33889 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer.
local
low complexity
autodesk CWE-787
7.8
2022-10-03 CVE-2022-33890 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation.
local
low complexity
autodesk CWE-787
7.8