Lucene search

K

Autocad Plant 3d Security Vulnerabilities

cve
cve

CVE-2022-25795

A Memory Corruption Vulnerability in Autodesk TrueView 2022 and 2021 may lead to remote code execution through maliciously crafted DWG...

7.8CVSS

7.8AI Score

0.002EPSS

2022-04-13 06:15 PM
51
cve
cve

CVE-2022-25791

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-25790

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-11 08:15 PM
48
cve
cve

CVE-2022-25792

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary...

7.8CVSS

8AI Score

0.001EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-25789

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code...

7.8CVSS

7.7AI Score

0.002EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2021-40159

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current...

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-25 08:15 PM
38
5
cve
cve

CVE-2021-40158

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.5AI Score

0.004EPSS

2022-01-25 08:15 PM
45
4
cve
cve

CVE-2021-40161

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-23 07:15 PM
30
2
cve
cve

CVE-2021-40160

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-23 07:15 PM
40
cve
cve

CVE-2021-27041

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-25 01:15 PM
40
6
cve
cve

CVE-2021-27040

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary...

3.3CVSS

4.2AI Score

0.002EPSS

2021-06-25 01:15 PM
48
5
cve
cve

CVE-2021-27042

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-25 01:15 PM
33
7
cve
cve

CVE-2021-27043

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-25 01:15 PM
35
4
cve
cve

CVE-2019-7364

DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user.....

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-23 08:15 PM
105
cve
cve

CVE-2019-7360

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-09 08:30 PM
20
cve
cve

CVE-2019-7359

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-09 08:30 PM
27
cve
cve

CVE-2019-7358

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018,...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-09 08:30 PM
22
cve
cve

CVE-2019-7361

An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018,...

7.8CVSS

7.7AI Score

0.001EPSS

2019-04-09 08:30 PM
23
Total number of security vulnerabilities68