Vulnerabilities > Autodesk > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-04-19 CVE-2021-27028 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
network
autodesk CWE-787
6.8
2021-04-19 CVE-2021-27027 Out-of-bounds Read vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-125
6.8
2020-04-17 CVE-2020-7084 NULL Pointer Dereference vulnerability in Autodesk FBX Software Development KIT 2019.0
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-476
4.3
2020-04-17 CVE-2020-7083 Integer Overflow or Wraparound vulnerability in Autodesk FBX Software Development KIT 2019.0
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-190
4.3
2020-04-17 CVE-2020-7079 Untrusted Search Path vulnerability in Autodesk Dynamo BIM 2.5.0/2.5.1
An improper signature validation vulnerability in Autodesk Dynamo BIM versions 2.5.1 and 2.5.0 may lead to code execution through maliciously crafted DLL files.
4.4
2019-12-03 CVE-2019-7365 Untrusted Search Path vulnerability in Autodesk Desktop 7.0.16.29
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier.
4.4
2019-08-23 CVE-2019-7364 Uncontrolled Search Path Element vulnerability in Autodesk products
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID.
network
autodesk CWE-427
6.8
2019-08-23 CVE-2019-7363 Use After Free vulnerability in Autodesk Design Review
Use-after-free vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018.
network
autodesk CWE-416
6.8
2019-08-23 CVE-2019-7362 Untrusted Search Path vulnerability in Autodesk Design Review
DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018.
network
autodesk CWE-426
6.8
2019-04-09 CVE-2019-7361 Deserialization of Untrusted Data vulnerability in Autodesk products
An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.
network
autodesk CWE-502
6.8