RSS   Podatności dla 'Autocad p&id'   RSS

2019-08-23
 
CVE-2019-7364

CWE-427
 

 
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.

 
2019-04-09
 
CVE-2019-7361

CWE-502
 

 
An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.

 
 
CVE-2019-7360

CWE-416
 

 
An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.

 
 
CVE-2019-7359

CWE-119
 

 
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.

 
 
CVE-2019-7358

CWE-119
 

 
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.

 
2013-07-18
 
CVE-2013-3665

 

 
Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file.

 

 >>> Vendor: Autodesk 50 Produkty
3ds max
Architectural desktop
Autocad
Autocad civil 3d
Autocad electrical
Autocad lt
Autocad mechanical
Building systems
Civil design
Inventor
Land desktop
Map 3d
Raster design
Revit
Revit structure
Survey
Utility design
VIZ
Backburner
Design review
Dwf viewer
Revit architecture
Autodesk softimage
Autodesk softimage xsi
Alias wavefront maya
Autodesk maya
Design review 2011
Autocad architecture
Autocad ecscad
Autocad map 3d
Autocad mep
Autocad p&id
Autocad plant 3d
Autocad structural detailing
Autocad utility design
Dwg trueview
Sketchbook for enterprise 2014
Sketchbook express
Sketchbook pro
Sketchbook
VRED
Design review 2013
Autodesk backburner
Fbx software development kit
Advance steel
Civil 3d
Autodesk desktop
Dynamo bim
Fbx review
Navisworks


Copyright 2024, cxsecurity.com

 

Back to Top