Vulnerabilities > Autodesk > Autocad > 2022

DATE CVE VULNERABILITY TITLE RISK
2023-11-23 CVE-2023-29074 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29075 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk products
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability.
network
low complexity
autodesk CWE-119
critical
9.8
2023-11-23 CVE-2023-41139 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk products
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer.
local
low complexity
autodesk CWE-119
7.8
2023-11-23 CVE-2023-41140 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
local
low complexity
autodesk CWE-787
7.8
2023-11-23 CVE-2023-29073 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
network
low complexity
autodesk CWE-787
critical
9.8
2023-06-27 CVE-2023-25004 Integer Overflow or Wraparound vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.
local
low complexity
autodesk CWE-190
7.8
2023-06-27 CVE-2023-29068 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2023-06-23 CVE-2023-25003 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2022-10-21 CVE-2022-41309 Out-of-bounds Write vulnerability in Autodesk products
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation.
local
low complexity
autodesk CWE-787
7.8