Vulnerabilities > Autodesk > Vred

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-25002 Use After Free vulnerability in Autodesk products
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability.
local
low complexity
autodesk CWE-416
7.8
2023-06-27 CVE-2023-25004 Integer Overflow or Wraparound vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities.
local
low complexity
autodesk CWE-190
7.8
2023-06-27 CVE-2023-29068 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2023-06-23 CVE-2023-25003 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities.
local
low complexity
autodesk CWE-787
7.8
2014-07-07 CVE-2014-2967 OS Command Injection vulnerability in Autodesk Vred 2014
Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.
network
low complexity
autodesk CWE-78
critical
10.0