This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Autodesk First view 2013-07-18
Product Autocad Architecture Last view 2023-11-23
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:* 57
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:* 57
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:* 56
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:* 56
cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:* 46
cpe:2.3:a:autodesk:autocad_architecture:2013:*:*:*:*:*:*:* 42
cpe:2.3:a:autodesk:autocad_architecture:2011:*:*:*:*:*:*:* 42
cpe:2.3:a:autodesk:autocad_architecture:2014:*:*:*:*:*:*:* 42
cpe:2.3:a:autodesk:autocad_architecture:2012:*:*:*:*:*:*:* 42
cpe:2.3:a:autodesk:autocad_architecture:2017:*:*:*:*:*:*:* 42
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 41
cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:* 36

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2023-11-23 CVE-2023-41140

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

7.8 2023-11-23 CVE-2023-41139

A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.

9.8 2023-11-23 CVE-2023-29076

A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.

9.8 2023-11-23 CVE-2023-29075

A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

9.8 2023-11-23 CVE-2023-29074

A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

9.8 2023-11-23 CVE-2023-29073

A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

7.8 2023-06-27 CVE-2023-29068

A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2023-06-27 CVE-2023-25004

A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.

7.8 2023-06-23 CVE-2023-25003

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.

7.8 2023-04-14 CVE-2023-29067

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2023-04-14 CVE-2023-27915

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2023-04-14 CVE-2023-27914

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

7.8 2023-04-14 CVE-2023-27913

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.

7.8 2023-04-14 CVE-2023-27912

A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

7.8 2022-10-21 CVE-2022-42944

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42943

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42942

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42941

A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42940

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42939

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42938

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42937

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42936

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42935

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

7.8 2022-10-21 CVE-2022-42934

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

CWE : Common Weakness Enumeration

%idName
65% (41) CWE-787 Out-of-bounds Write
12% (8) CWE-125 Out-of-bounds Read
4% (3) CWE-755 Improper Handling of Exceptional Conditions
4% (3) CWE-416 Use After Free
3% (2) CWE-190 Integer Overflow or Wraparound
3% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
1% (1) CWE-770 Allocation of Resources Without Limits or Throttling
1% (1) CWE-502 Deserialization of Untrusted Data
1% (1) CWE-427 Uncontrolled Search Path Element
1% (1) CWE-200 Information Exposure

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0670 attack attempt
RuleID : 47722 - Type : FILE-OTHER - Revision : 2
2020-12-05 TRUFFLEHUNTER TALOS-2018-0670 attack attempt
RuleID : 47721 - Type : FILE-OTHER - Revision : 2

Nessus® Vulnerability Scanner

id Description
2014-06-30 Name: An application on the remote host is affected by a buffer overflow vulnerabil...
File: autodesk_dwg_trueview_overflow.nasl - Type: ACT_GATHER_INFO
2014-04-01 Name: An application on the remote host is affected by a buffer overflow vulnerabil...
File: autocad_dwg_overflow.nasl - Type: ACT_GATHER_INFO