
CVE-2025-5038 – X_T File Parsing Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2025-5038
29 Jul 2025 — A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process. Un archivo X_T manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede generar una vulnerabilidad de corrupción de memoria. Un agente malicioso puede aprovechar esta vulnerabilidad para ejecutar código arbitrario en el contexto del proc... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2025-5043 – 3DM File Parsing Heap-Based Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2025-5043
29 Jul 2025 — A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. Un archivo 3DM manipulado con fines maliciosos, al vincularse o importarse a ciertos productos de Autodesk, puede generar una vulnerabilidad de desbordamiento basado en montón. Un agente malicioso puede aprovechar esta vuln... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-6631 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-6631
29 Jul 2025 — A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los límites. Un agente malicioso podría aprovechar esta vulnerabilidad pa... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-6635 – PRT File Parsing Out-of-Bounds Read Vulnerability
https://notcve.org/view.php?id=CVE-2025-6635
29 Jul 2025 — A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. Un archivo PRT manipulado con fines maliciosos, al vincularse o importarse a ciertos productos de Autodesk, puede generar una vulnerabilidad de lectura fuera de los límites. Un agente malintencionado puede aprovechar esta v... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-125: Out-of-bounds Read •

CVE-2025-6636 – PRT File Parsing Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-6636
29 Jul 2025 — A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process. Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede generar una vulnerabilidad de uso después de la liberación. Un agente malicioso puede aprovechar esta vulnerabilidad para provoca... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-416: Use After Free •

CVE-2025-6637 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-6637
29 Jul 2025 — A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los límites. Un agente malicioso podría aprovechar esta vulnerabilidad pa... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-7497 – PRT File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-7497
29 Jul 2025 — A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los límites. Un agente malicioso podría aprovechar esta vulnerabilidad pa... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •

CVE-2025-7675 – 3DM File Parsing Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-7675
29 Jul 2025 — A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process. Un archivo 3DM manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los límites. Un agente malicioso podría aprovechar esta vulnerabilidad pa... • https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015 • CWE-787: Out-of-bounds Write •