Vulnerabilities > Autodesk > Vred > 2023

DATE CVE VULNERABILITY TITLE RISK
2023-06-27 CVE-2023-25002 Use After Free vulnerability in Autodesk products
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability.
local
low complexity
autodesk CWE-416
7.8