
CVE-2025-5038 – X_T File Parsing Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2025-5038
29 Jul 2025 — A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2025-5043 – 3DM File Parsing Heap-Based Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2025-5043
29 Jul 2025 — A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-6631 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-6631
29 Jul 2025 — A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-6635 – PRT File Parsing Out-of-Bounds Read Vulnerability
https://notcve.org/view.php?id=CVE-2025-6635
29 Jul 2025 — A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-125: Out-of-bounds Read •

CVE-2025-6636 – PRT File Parsing Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-6636
29 Jul 2025 — A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-416: Use After Free •

CVE-2025-6637 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-6637
29 Jul 2025 — A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-7497 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-7497
29 Jul 2025 — A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-7675 – 3DM File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-7675
29 Jul 2025 — A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-8320 – Tesla Wall Connector Content-Length Header Improper Input Validation Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-8320
29 Jul 2025 — Tesla Wall Connector Content-Length Header Improper Input Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Tesla Wall Connector devices. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Tesla Wall Connector devices. ... An attacker can leverage this vulnerability to execute <... • https://www.zerodayinitiative.com/advisories/ZDI-25-711 • CWE-1284: Improper Validation of Specified Quantity in Input •

CVE-2025-8321 – Tesla Wall Connector Firmware Downgrade Vulnerability
https://notcve.org/view.php?id=CVE-2025-8321
29 Jul 2025 — This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Tesla Wall Connector devices. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Tesla Wall Connector devices. ... An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the device. An attacker can leverage this in conjunction with othe... • https://www.zerodayinitiative.com/advisories/ZDI-25-712 • CWE-1328: Security Version Number Mutable to Older Versions •