Vulnerabilities > Autodesk > Autocad > 2020.1.5

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-25004 Integer Overflow or Wraparound vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.
local
low complexity
autodesk CWE-190
7.8
2023-06-27 CVE-2023-29068 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2023-06-23 CVE-2023-25003 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2022-10-03 CVE-2022-33884 Out-of-bounds Read vulnerability in Autodesk products
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries.
network
low complexity
autodesk CWE-125
7.5
2022-10-03 CVE-2022-33889 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer.
local
low complexity
autodesk CWE-787
7.8
2022-10-03 CVE-2022-33890 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation.
local
low complexity
autodesk CWE-787
7.8
2021-07-09 CVE-2021-27039 Out-of-bounds Write vulnerability in Autodesk Autocad and Design Review
A maliciously crafted TIFF and PCX file can be forced to read and write beyond allocated boundaries when parsing the TIFF and PCX file for based overflow.
network
autodesk CWE-787
6.8