// For flags

CVE-2022-27873

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. The vulnerability exists in the application’s ‘Insert SVG’ procedure. An attacker can also leverage this vulnerability to obtain victim’s public IP and possibly other sensitive information.

Un atacante puede forzar el dispositivo de la víctima a llevar a cabo peticiones HTTP arbitrarias en la WAN mediante un archivo SVG malicioso analizado por el analizador de documentos de Autodesk Fusion 360. La vulnerabilidad se presenta en el procedimiento "Insert SVG" de la aplicación. Un atacante también puede aprovechar esta vulnerabilidad para obtener la IP pública de la víctima y posiblemente otra información confidencial

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-03-25 CVE Reserved
  • 2022-07-29 CVE Published
  • 2024-02-19 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Autodesk
Search vendor "Autodesk"
Fusion 360
Search vendor "Autodesk" for product "Fusion 360"
<= 2.0.12887
Search vendor "Autodesk" for product "Fusion 360" and version " <= 2.0.12887"
-
Affected