12 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A maliciously crafted DWG file, when parsed in Revit, can force a stack-based buffer overflow. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0013 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 88EXPL: 0

A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code. Los archivos TIF, PICT, TGA o RLC diseñados de forma maliciosa en el componente de procesamiento de imágenes de Autodesk pueden ser forzados a leer más allá de los límites asignados cuando son analizados los archivos TIFF, PICT, TGA o RLC. Esta vulnerabilidad puede ser explotada para ejecutar código arbitrario • https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011 • CWE-125: Out-of-bounds Read •