Page 9 of 51 results (0.016 seconds)

CVSS: 7.8EPSS: 0%CPEs: 42EXPL: 0

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files. Una vulnerabilidad de Corrupción de Memoria para archivos DWF y DWFX en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versión 2022, puede conllevar a una ejecución de código mediante archivos DLL maliciosamente diseñados This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 41EXPL: 0

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. Los archivos DWF, 3DS y DWFX diseñados de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019, pueden usarse para desencadenar una vulnerabilidad de uso de memoria previamente liberada. Una explotación de esta vulnerabilidad puede conllevar a una ejecución de código This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWFX files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code. Un archivo JT malicioso en Autodesk AutoCAD versión 2022 puede usarse para escribir más allá del búfer asignado mientras son analizados los archivos JT. Esta vulnerabilidad puede ser explotada para ejecutar código arbitrario This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. Un archivo JT malicioso en Autodesk Inventor 2022, 2021, 2020, 2019 y AutoCAD 2022 puede ser forzado a leer más allá de los límites asignados cuando se analiza el archivo JT. Esta vulnerabilidad, junto con otras, podría conducir a la ejecución de código en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-281 https://www.zerodayinitiative.com/advisories/ZDI-22-283 https://www.zerodayinitiative.com/advisories/ZDI-22-284 https://www.zerodayinitiative.com/advisories/ZDI-22-285 https://www.zerodayinitiative.com/advisories/ZDI-22-286 https://www.zerodayinitiative.com/advisories/ZDI-22-287 https://www.zerodayinitiative.com/advisories/ZDI-22-288 https://www.zerodayinitiative.com/advisories&#x • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process. Una vulnerabilidad de divulgación de información para archivos JT en Autodesk Inventor 2022, 2021, 2020, 2019 junto con otras vulnerabilidades puede conducir a la ejecución de código a través de archivos JT maliciosamente elaborados en el contexto del proceso actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Inventor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002 https://www.zerodayinitiative.com/advisories/ZDI-22-282 https://www.zerodayinitiative.com/advisories/ZDI-22-289 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •