5 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 53EXPL: 0

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server. Autodesk VRED Professional 2014 anterior a SR1 SP8 permite a atacantes remotos ejecutar código arbitrario a través de llamadas de libraría Python os en comandos Python API en el servidor web integrado. • http://www.kb.cert.org/vuls/id/402020 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •