Latest Autodesk Vulnerabilities

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash,...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to c...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabil...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read ...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, r...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a cras...
Autodesk Autocad<2024.1
Autodesk Autocad>=2023.0.0<2023.1.4
Autodesk Autocad>=2024.0.0<2024.1.1
Autodesk Autocad Advance Steel<2023.1.4
Autodesk Autocad Advance Steel>=2024.0.0<2024.1.1
Autodesk AutoCAD Architecture<2023.1.4
and 16 more
Autodesk Customer Support Portal allows cases created by users under an account to see cases created by other users on the same account.
Autodesk Customer Portal
Autodesk users who no longer have an active license for an account can still access cases for that account.
Autodesk Customer Portal
A maliciously crafted DLL file can be forced to install onto a non-default location, and attacker can overwrite parts of the product with malicious DLLs. These files may then have elevated privileges ...
Autodesk Desktop Connector<=16.2.1.2016
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
Autodesk Navisworks=2022
Autodesk Navisworks=2023
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
Autodesk 3ds Max=2022
Autodesk 3ds Max=2023
Autodesk Navisworks=2022
Autodesk Navisworks=2023
Autodesk Revit=2022
Autodesk Revit=2023
and 1 more
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
Autodesk Alias>=2023<2023.1.1
Autodesk Autocad>=2020<2020.1.6
Autodesk Autocad>=2021<2021.1.3
Autodesk Autocad>=2022<2022.1.3
Autodesk Autocad>=2023<2023.1.1
Autodesk Autocad Advance Steel>=2020<2020.1.6
and 47 more
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execut...
Autodesk Alias>=2023<2023.1.1
Autodesk Autocad>=2020<2020.1.6
Autodesk Autocad>=2021<2021.1.3
Autodesk Autocad>=2022<2022.1.3
Autodesk Autocad>=2023<2023.1.1
Autodesk Autocad Advance Steel>=2020<2020.1.6
and 47 more
A maliciously crafted DLL file can be forced to write beyond allocated boundaries in the Autodesk installer when parsing the DLL files and could lead to a Privilege Escalation vulnerability.
Autodesk installer>=1.29.0.90<1.39.0.216
Autodesk Alias>=2023<2023.1.1
Autodesk Autocad>=2020<2020.1.6
Autodesk Autocad>=2021<2021.1.3
Autodesk Autocad>=2022<2022.1.3
Autodesk Autocad>=2023<2023.1.1
Autodesk Autocad Advance Steel>=2020<2020.1.6
and 47 more
A malicious actor may convince a user to open a malicious USD file that may trigger an uninitialized pointer which could result in code execution.
Autodesk 3ds Max Usd<=0.3
A malicious actor may convince a user to open a malicious USD file that may trigger a use-after-free vulnerability which could result in code execution.
Autodesk 3ds Max Usd<=0.3
A maliciously crafted DLL file can be forced to read beyond allocated boundaries in Autodesk InfraWorks 2023, and 2021 when parsing the DLL files could lead to a resource injection vulnerability.
Autodesk InfraWorks>=2021.0<2021.2
Autodesk InfraWorks>=2023.0<2023.1
Autodesk InfraWorks=2021.2
Autodesk InfraWorks=2021.2-hotfix_1
Autodesk InfraWorks=2021.2-hotfix_2
Autodesk InfraWorks=2021.2-hotfix_3
and 7 more
A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds write vulnerability which could result in code execution.
Autodesk 3ds Max Usd<=0.3
A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds read vulnerability which may result in code execution.
Autodesk Maya Usd<0.23.0
A malicious actor may convince a victim to open a malicious USD file that may trigger an out-of-bounds write vulnerability which may result in code execution.
Autodesk Maya Usd<0.23.0
An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
Autodesk FBX Software Development Kit>=2020.0<2020.3.4
=17.2
=5
=15.9
and 9 more
A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
Autodesk FBX Software Development Kit>=2020.0<2020.3.4
=17.2
=5
=15.9
and 9 more
A malicious actor may convince a victim to open a malicious USD file that may trigger an uninitialized variable which may result in code execution.
Autodesk Maya Usd<0.23.0
AutoDesk: CVE-2023-27910 stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior
Microsoft Visual Studio 2013=5
Microsoft Visual Studio 2017 (includes 15.0 - 15.8)=15.9
Microsoft Visual Studio 2019 (includes 16.0 - 16.10)=16.11
Microsoft Visual Studio 2015=3
Microsoft Visual Studio 2022=17.2
Microsoft Visual Studio 2022=17.6
and 2 more
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnera...
Autodesk Autocad>=2023<2023.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.3
Autodesk Autocad Lt>=2023<2023.1.3
and 4 more
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitiv...
Autodesk Autocad>=2023<2023.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.3
Autodesk Autocad Lt>=2023<2023.1.3
and 4 more
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerab...
Autodesk Autocad>=2023<2023.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.3
Autodesk Autocad Lt>=2023<2023.1.3
and 4 more
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnera...
Autodesk Autocad>=2023<2023.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.3
Autodesk Autocad Lt>=2023<2023.1.3
and 4 more
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or ...
Autodesk Autocad>=2023<2023.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.3
Autodesk Autocad Lt>=2023<2023.1.3
and 4 more
Parsing a maliciously crafted X_B and PRT file can force Autodesk Maya 2023 and 2022 to read beyond allocated buffer. This vulnerability in conjunction with other vulnerabilities could lead to code ex...
Autodesk Maya=2023
DWG TrueViewTM 2023 version has a DLL Search Order Hijacking vulnerability. Successful exploitation by a malicious attacker could result in remote code execution on the target system.
Autodesk Dwg Trueview=2023
Autodesk Maya=2023
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with o...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with o...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead t...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with o...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead t...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with o...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead t...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Autocad=2019
Autodesk Autocad=2020
Autodesk Autocad=2021
Autodesk Autocad=2022
Autodesk Autocad=2022
Autodesk Autocad=2023
and 47 more
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
Autodesk FBX Software Development Kit=2020.0
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with...
Autodesk Subassembly Composer=2020
Autodesk Subassembly Composer=2021
Autodesk Subassembly Composer=2022
Autodesk Subassembly Composer=2023
An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjun...
Autodesk FBX Software Development Kit=2020.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203