Page 10 of 54 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. Un archivo JT malicioso en Autodesk Inventor 2022, 2021, 2020, 2019 y AutoCAD 2022 puede ser forzado a leer más allá de los límites asignados cuando se analiza el archivo JT. Esta vulnerabilidad, junto con otras, podría conducir a la ejecución de código en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-281 https://www.zerodayinitiative.com/advisories/ZDI-22-283 https://www.zerodayinitiative.com/advisories/ZDI-22-284 https://www.zerodayinitiative.com/advisories/ZDI-22-285 https://www.zerodayinitiative.com/advisories/ZDI-22-286 https://www.zerodayinitiative.com/advisories/ZDI-22-287 https://www.zerodayinitiative.com/advisories/ZDI-22-288 https://www.zerodayinitiative.com/advisories&#x • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process. Una vulnerabilidad de divulgación de información para archivos JT en Autodesk Inventor 2022, 2021, 2020, 2019 junto con otras vulnerabilidades puede conducir a la ejecución de código a través de archivos JT maliciosamente elaborados en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Inventor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-282 https://www.zerodayinitiative.com/advisories/ZDI-22-289 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 0

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version. Una vulnerabilidad de corrupción de memoria puede conducir a la ejecución de código a través de archivos DLL maliciosamente diseñados a través de PDFTron anterior a la versión 9.0.7 • https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code. PDFTron antes de la versión 9.0.7 puede ser forzado a leer más allá de los límites asignados al analizar un archivo PDF malicioso. Esta vulnerabilidad puede ser explotada para ejecutar código arbitrario This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 41EXPL: 0

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application. Un problema de escritura de direcciones arbitrarias en la aplicación Autodesk DWG, puede permitir a un usuario malicioso aprovechar la aplicación para escribir en rutas inesperadas. Para explotar esto, el atacante necesitaría que la víctima habilitara la pila de página completa en la aplicación This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 • CWE-787: Out-of-bounds Write •