Page 7 of 36 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 0

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. El análisis de un archivo X_B diseñado de forma maliciosa puede obligar a Autodesk AutoCAD versiones 2023 y 2022, a leer más allá de los límites asignados. Esta vulnerabilidad, junto con otras, podría conllevar a una ejecución de código en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of X_B files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 51EXPL: 0

Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code. Las versiones del paquete de productos AutoCAD, Revit, Design Review y Navisworks que usan PDFTron versiones anteriores a 9.1.17, pueden escribir más allá del búfer asignado mientras analizan los archivos PDF. Esta vulnerabilidad puede ser explotada para ejecutar código arbitrario • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. Un archivo JT malicioso en Autodesk Inventor 2022, 2021, 2020, 2019 y AutoCAD 2022 puede ser forzado a leer más allá de los límites asignados cuando se analiza el archivo JT. Esta vulnerabilidad, junto con otras, podría conducir a la ejecución de código en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-281 https://www.zerodayinitiative.com/advisories/ZDI-22-283 https://www.zerodayinitiative.com/advisories/ZDI-22-284 https://www.zerodayinitiative.com/advisories/ZDI-22-285 https://www.zerodayinitiative.com/advisories/ZDI-22-286 https://www.zerodayinitiative.com/advisories/ZDI-22-287 https://www.zerodayinitiative.com/advisories/ZDI-22-288 https://www.zerodayinitiative.com/advisories&#x • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process. Una vulnerabilidad de divulgación de información para archivos JT en Autodesk Inventor 2022, 2021, 2020, 2019 junto con otras vulnerabilidades puede conducir a la ejecución de código a través de archivos JT maliciosamente elaborados en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Inventor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-282 https://www.zerodayinitiative.com/advisories/ZDI-22-289 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 0

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version. Una vulnerabilidad de corrupción de memoria puede conducir a la ejecución de código a través de archivos DLL maliciosamente diseñados a través de PDFTron anterior a la versión 9.0.7 • https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 • CWE-787: Out-of-bounds Write •