CVE List

CVE-2021-27040

Critical 7.8

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.

Published June 25, 2021.

Affected software

Get alerts for Autodesk Autocad

Reference links