Vulnerabilities > Autodesk > Autocad

DATE CVE VULNERABILITY TITLE RISK
2022-06-21 CVE-2022-27867 Use After Free vulnerability in Autodesk Autocad
A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8
2022-06-21 CVE-2022-27868 Use After Free vulnerability in Autodesk Autocad 2023
A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8
2022-06-21 CVE-2022-27869 Out-of-bounds Write vulnerability in Autodesk Autocad 2023
A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file.
network
autodesk CWE-787
6.8
2022-06-21 CVE-2022-27870 Out-of-bounds Write vulnerability in Autodesk Autocad 2023
A maliciously crafted TGA file in Autodesk AutoCAD 2023 may be used to write beyond the allocated buffer while parsing TGA file.
network
autodesk CWE-787
6.8
2022-06-21 CVE-2022-27871 Allocation of Resources Without Limits or Throttling vulnerability in Autodesk products
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files.
network
autodesk CWE-770
6.8
2022-04-19 CVE-2022-25788 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files.
network
autodesk CWE-787
6.8
2022-04-18 CVE-2022-27529 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file.
network
autodesk CWE-787
6.8
2022-04-18 CVE-2022-27530 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability.
network
autodesk CWE-787
6.8
2022-04-13 CVE-2022-25795 Improper Handling of Exceptional Conditions vulnerability in Autodesk Autocad
A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG files.
local
low complexity
autodesk CWE-755
7.8
2022-04-11 CVE-2022-25789 Use After Free vulnerability in Autodesk products
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8