Vulnerabilities > Autodesk > Revit

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-25002 Use After Free vulnerability in Autodesk products
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability.
local
low complexity
autodesk CWE-416
7.8
2023-06-27 CVE-2023-25004 Integer Overflow or Wraparound vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.
local
low complexity
autodesk CWE-190
7.8
2023-06-27 CVE-2023-29068 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2023-06-23 CVE-2023-25003 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40162 Out-of-bounds Read vulnerability in Autodesk products
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-125
7.8
2022-10-07 CVE-2021-40163 Out-of-bounds Write vulnerability in Autodesk products
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40164 Out-of-bounds Write vulnerability in Autodesk products
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40165 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files.
local
low complexity
autodesk CWE-787
7.8
2022-10-07 CVE-2021-40166 Use After Free vulnerability in Autodesk products
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them.
local
low complexity
autodesk CWE-416
7.8
2022-06-21 CVE-2022-27871 Allocation of Resources Without Limits or Throttling vulnerability in Autodesk products
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files.
network
autodesk CWE-770
6.8