Page 8 of 44 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 42EXPL: 0

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code. Un archivo DXF diseñado de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versión 2022, puede usarse para escribir más allá del búfer asignado mediante Una vulnerabilidad de desbordamiento del búfer. Esta vulnerabilidad puede ser explotada para ejecutar código arbitrario This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 42EXPL: 0

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files. Una vulnerabilidad de Corrupción de Memoria para archivos DWF y DWFX en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versión 2022, puede conllevar a una ejecución de código mediante archivos DLL maliciosamente diseñados This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 41EXPL: 0

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. Los archivos DWF, 3DS y DWFX diseñados de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019, pueden usarse para desencadenar una vulnerabilidad de uso de memoria previamente liberada. Una explotación de esta vulnerabilidad puede conllevar a una ejecución de código This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWFX files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 0

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version. Una vulnerabilidad de corrupción de memoria puede conducir a la ejecución de código a través de archivos DLL maliciosamente diseñados a través de PDFTron anterior a la versión 9.0.7 • https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 41EXPL: 0

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application. Un problema de escritura de direcciones arbitrarias en la aplicación Autodesk DWG, puede permitir a un usuario malicioso aprovechar la aplicación para escribir en rutas inesperadas. Para explotar esto, el atacante necesitaría que la víctima habilitara la pila de página completa en la aplicación This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 • CWE-787: Out-of-bounds Write •