Vulnerabilities > Autodesk

DATE CVE VULNERABILITY TITLE RISK
2022-08-10 CVE-2022-25793 Improper Validation of Specified Quantity in Input vulnerability in Autodesk 3DS MAX 2021/2021.3.8/2022
A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files.
local
low complexity
autodesk CWE-1284
7.8
2022-06-21 CVE-2022-27867 Use After Free vulnerability in Autodesk Autocad
A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8
2022-06-21 CVE-2022-27868 Use After Free vulnerability in Autodesk Autocad 2023
A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability.
network
autodesk CWE-416
6.8
2022-06-21 CVE-2022-27869 Out-of-bounds Write vulnerability in Autodesk Autocad 2023
A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file.
network
autodesk CWE-787
6.8
2022-06-21 CVE-2022-27870 Out-of-bounds Write vulnerability in Autodesk Autocad 2023
A maliciously crafted TGA file in Autodesk AutoCAD 2023 may be used to write beyond the allocated buffer while parsing TGA file.
network
autodesk CWE-787
6.8
2022-06-21 CVE-2022-27871 Allocation of Resources Without Limits or Throttling vulnerability in Autodesk products
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files.
network
autodesk CWE-770
6.8
2022-06-21 CVE-2022-27872 Improper Handling of Exceptional Conditions vulnerability in Autodesk Navisworks 2022
A maliciously crafted PDF file may be used to dereference a pointer for read or write operation while parsing PDF files in Autodesk Navisworks 2022.
network
autodesk CWE-755
6.8
2022-06-16 CVE-2022-27531 Out-of-bounds Read vulnerability in Autodesk 3DS MAX 2021/2022
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files.
network
autodesk CWE-125
6.8
2022-06-16 CVE-2022-27532 Out-of-bounds Write vulnerability in Autodesk 3DS MAX 2021/2022
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files.
network
autodesk CWE-787
6.8
2022-04-19 CVE-2022-25788 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files.
network
autodesk CWE-787
6.8