Vulnerabilities > Autodesk > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-11-23 CVE-2023-29074 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29075 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk products
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability.
network
low complexity
autodesk CWE-119
critical
9.8
2023-11-23 CVE-2023-29073 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
network
low complexity
autodesk CWE-787
critical
9.8
2022-10-03 CVE-2022-33882 Unspecified vulnerability in Autodesk Desktop 7.0.16.29/8.4.0.50
Under certain conditions, an attacker could create an unintended sphere of control through a vulnerability present in file delete operation in Autodesk desktop app (ADA).
network
low complexity
autodesk
critical
9.8
2021-09-15 CVE-2021-40157 Unspecified vulnerability in Autodesk FBX Review 1.4.0/1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
network
autodesk
critical
9.3
2021-04-19 CVE-2021-27031 Use After Free vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
network
autodesk CWE-416
critical
9.3
2021-04-19 CVE-2021-27030 Path Traversal vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
network
autodesk CWE-22
critical
9.3
2020-04-17 CVE-2020-7085 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT 2019.0/2019.2
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-787
critical
9.3
2020-04-17 CVE-2020-7082 Use After Free vulnerability in Autodesk FBX Software Development KIT 2019.0
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
network
autodesk CWE-416
critical
9.3