Vulnerabilities > Autodesk > Autocad Mechanical > 2019

DATE CVE VULNERABILITY TITLE RISK
2022-04-11 CVE-2022-25789 Use After Free vulnerability in Autodesk products
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8
2022-04-11 CVE-2022-25790 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files.
network
autodesk CWE-787
6.8
2022-04-11 CVE-2022-25791 Out-of-bounds Write vulnerability in Autodesk products
A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.
4.4
2022-04-11 CVE-2022-25792 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability.
network
autodesk CWE-787
6.8
2021-12-23 CVE-2021-40161 Out-of-bounds Write vulnerability in Autodesk products
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
local
low complexity
autodesk CWE-787
7.8
2021-06-25 CVE-2021-27040 Out-of-bounds Read vulnerability in multiple products
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file.
4.3
2021-06-25 CVE-2021-27041 Out-of-bounds Write vulnerability in multiple products
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files.
6.8
2021-06-25 CVE-2021-27042 Improper Handling of Exceptional Conditions vulnerability in Autodesk products
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files.
network
autodesk CWE-755
6.8
2021-06-25 CVE-2021-27043 Out-of-bounds Write vulnerability in Autodesk products
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths.
network
autodesk CWE-787
6.8
2019-08-23 CVE-2019-7364 Uncontrolled Search Path Element vulnerability in Autodesk products
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID.
network
autodesk CWE-427
6.8