All the vulnerabilites related to autodesk - 3ds_max
cve-2023-25002
Vulnerability from cvelistv5
Published
2023-06-27 00:00
Modified
2024-12-05 14:39
Severity ?
EPSS score ?
Summary
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:43.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-25002", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-05T14:38:10.506379Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-05T14:39:41.206Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Multiple", "vendor": "n/a", "versions": [ { "status": "affected", "version": "2023, 2022, 2021" } ] } ], "descriptions": [ { "lang": "en", "value": "A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-27T00:00:00", "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "shortName": "autodesk" }, "references": [ { "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002" } ] } }, "cveMetadata": { "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "assignerShortName": "autodesk", "cveId": "CVE-2023-25002", "datePublished": "2023-06-27T00:00:00", "dateReserved": "2023-02-01T00:00:00", "dateUpdated": "2024-12-05T14:39:41.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27871
Vulnerability from cvelistv5
Published
2022-06-21 14:23
Modified
2024-08-03 05:41
Severity ?
EPSS score ?
Summary
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Autodesk AutoCAD product suite, Revit, Design Review and Navisworks |
Version: 2022, 2021, 2020,2019 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:41:10.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks", "vendor": "n/a", "versions": [ { "status": "affected", "version": "2022, 2021, 2020,2019" } ] } ], "descriptions": [ { "lang": "en", "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap-based Buffer Overflow vul", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-21T14:23:33", "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "shortName": "autodesk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@autodesk.com", "ID": "CVE-2022-27871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks", "version": { "version_data": [ { "version_value": "2022, 2021, 2020,2019" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap-based Buffer Overflow vul" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011", "refsource": "MISC", "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011" } ] } } } }, "cveMetadata": { "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "assignerShortName": "autodesk", "cveId": "CVE-2022-27871", "datePublished": "2022-06-21T14:23:33", "dateReserved": "2022-03-25T00:00:00", "dateUpdated": "2024-08-03T05:41:10.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27531
Vulnerability from cvelistv5
Published
2022-06-16 15:46
Modified
2024-08-03 05:32
Severity ?
EPSS score ?
Summary
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
References
▼ | URL | Tags |
---|---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Autodesk 3ds Max |
Version: 2020, 2021 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:59.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Autodesk 3ds Max", "vendor": "n/a", "versions": [ { "status": "affected", "version": "2020, 2021" } ] } ], "descriptions": [ { "lang": "en", "value": "A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bound Read Vulnerability ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-16T15:46:49", "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "shortName": "autodesk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@autodesk.com", "ID": "CVE-2022-27531", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Autodesk 3ds Max", "version": { "version_data": [ { "version_value": "2020, 2021" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bound Read Vulnerability " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010", "refsource": "MISC", "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ] } } } }, "cveMetadata": { "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "assignerShortName": "autodesk", "cveId": "CVE-2022-27531", "datePublished": "2022-06-16T15:46:49", "dateReserved": "2022-03-21T00:00:00", "dateUpdated": "2024-08-03T05:32:59.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25793
Vulnerability from cvelistv5
Published
2022-08-10 16:03
Modified
2024-08-03 04:49
Severity ?
EPSS score ?
Summary
A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max.
References
▼ | URL | Tags |
---|---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Autodesk 3ds Max |
Version: Autodesk 3ds Max 2022, 2021, 2020 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:49:44.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Autodesk 3ds Max", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Autodesk 3ds Max\t2022, 2021, 2020" } ] } ], "descriptions": [ { "lang": "en", "value": "A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack-based Buffer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-10T16:03:59", "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "shortName": "autodesk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@autodesk.com", "ID": "CVE-2022-25793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Autodesk 3ds Max", "version": { "version_data": [ { "version_value": "Autodesk 3ds Max\t2022, 2021, 2020" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006", "refsource": "MISC", "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006" } ] } } } }, "cveMetadata": { "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "assignerShortName": "autodesk", "cveId": "CVE-2022-25793", "datePublished": "2022-08-10T16:03:59", "dateReserved": "2022-02-22T00:00:00", "dateUpdated": "2024-08-03T04:49:44.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4710
Vulnerability from cvelistv5
Published
2006-02-10 11:00
Modified
2024-08-07 23:53
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID DL5549329.
References
▼ | URL | Tags |
---|---|---|
http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112&id=5549329&linkID=4183232 | x_refsource_CONFIRM | |
http://secunia.com/advisories/18682 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/24460 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/16472 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:53:28.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232" }, { "name": "18682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18682" }, { "name": "autodesk-gain-privileges(24460)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" }, { "name": "16472", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16472" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to \"gain inappropriate access to another local user\u0027s computer,\" aka ID DL5549329." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232" }, { "name": "18682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18682" }, { "name": "autodesk-gain-privileges(24460)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" }, { "name": "16472", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16472" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4710", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to \"gain inappropriate access to another local user\u0027s computer,\" aka ID DL5549329." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232", "refsource": "CONFIRM", "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232" }, { "name": "18682", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18682" }, { "name": "autodesk-gain-privileges(24460)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" }, { "name": "16472", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16472" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4710", "datePublished": "2006-02-10T11:00:00", "dateReserved": "2006-02-10T00:00:00", "dateUpdated": "2024-08-07T23:53:28.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27532
Vulnerability from cvelistv5
Published
2022-06-16 15:47
Modified
2024-08-03 05:32
Severity ?
EPSS score ?
Summary
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Autodesk 3ds Max |
Version: 2020, 2021 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:59.034Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Autodesk 3ds Max", "vendor": "n/a", "versions": [ { "status": "affected", "version": "2020, 2021" } ] } ], "descriptions": [ { "lang": "en", "value": "A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Ou-of-bound Write vulnerability ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-16T15:47:00", "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "shortName": "autodesk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@autodesk.com", "ID": "CVE-2022-27532", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Autodesk 3ds Max", "version": { "version_data": [ { "version_value": "2020, 2021" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Ou-of-bound Write vulnerability " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010", "refsource": "MISC", "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ] } } } }, "cveMetadata": { "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601", "assignerShortName": "autodesk", "cveId": "CVE-2022-27532", "datePublished": "2022-06-16T15:47:00", "dateReserved": "2022-03-21T00:00:00", "dateUpdated": "2024-08-03T05:32:59.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3577
Vulnerability from cvelistv5
Published
2009-11-24 17:00
Modified
2024-08-07 06:31
Severity ?
EPSS score ?
Summary
Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to "application callbacks."
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/508012/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securitytracker.com/id?1023230 | vdb-entry, x_refsource_SECTRACK | |
http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution | x_refsource_MISC | |
http://www.securityfocus.com/bid/36634 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20091123 CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508012/100/0/threaded" }, { "name": "1023230", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023230" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution" }, { "name": "36634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36634" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to \"application callbacks.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20091123 CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508012/100/0/threaded" }, { "name": "1023230", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023230" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution" }, { "name": "36634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36634" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to \"application callbacks.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20091123 CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508012/100/0/threaded" }, { "name": "1023230", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023230" }, { "name": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution", "refsource": "MISC", "url": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution" }, { "name": "36634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36634" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3577", "datePublished": "2009-11-24T17:00:00", "dateReserved": "2009-10-07T00:00:00", "dateUpdated": "2024-08-07T06:31:10.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-08-10 20:15
Modified
2024-11-21 06:53
Severity ?
Summary
A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CB4E3CB-2C64-44C8-ADA7-D88ED4A0C02B", "versionEndExcluding": "2020.3.6", "versionStartIncluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "23E83FC1-97C7-4AD6-806E-6ED14826E82D", "versionEndExcluding": "2021.3.10", "versionStartIncluding": "2021", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "E71086D2-9206-46B5-A0F0-C1438C0774B5", "versionEndIncluding": "2022.3.3", "versionStartIncluding": "2022", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max." }, { "lang": "es", "value": "Una vulnerabilidad de desbordamiento del b\u00fafer en la regi\u00f3n Stack de la memoria en Autodesk 3ds Max versiones 2022, 2021 y 2020, puede conllevar a una ejecuci\u00f3n de c\u00f3digo mediante la falta de comprobaci\u00f3n apropiada de la longitud de los datos suministrados por el usuario antes de copiarlos en un b\u00fafer en la regi\u00f3n stack de la memoria de longitud fija cuando son analizados archivos de c\u00f3digo de bytes de ActionScript. Esta vulnerabilidad puede permitir la ejecuci\u00f3n de c\u00f3digo arbitrario en las instalaciones afectadas de Autodesk 3ds Max" } ], "id": "CVE-2022-25793", "lastModified": "2024-11-21T06:53:00.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-10T20:15:31.807", "references": [ { "source": "psirt@autodesk.com", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0006" } ], "sourceIdentifier": "psirt@autodesk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-16 16:15
Modified
2024-11-21 06:55
Severity ?
Summary
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F8E85-872C-4516-BD88-19AFE09825B1", "versionEndExcluding": "2021.3.8", "versionStartIncluding": "2021", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8E84494-9253-4441-9F1A-6E9D0AF920DD", "versionEndExcluding": "2022.3.3", "versionStartIncluding": "2022", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process." }, { "lang": "es", "value": "Un archivo TIF dise\u00f1ado maliciosamente puede ser forzado a leer m\u00e1s all\u00e1 de los l\u00edmites asignados en Autodesk 3ds Max versiones 2022, y 2021 mientras son analizados los archivos TIF. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual" } ], "id": "CVE-2022-27531", "lastModified": "2024-11-21T06:55:53.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-16T16:15:09.043", "references": [ { "source": "psirt@autodesk.com", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "sourceIdentifier": "psirt@autodesk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-16 16:15
Modified
2024-11-21 06:55
Severity ?
Summary
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F8E85-872C-4516-BD88-19AFE09825B1", "versionEndExcluding": "2021.3.8", "versionStartIncluding": "2021", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8E84494-9253-4441-9F1A-6E9D0AF920DD", "versionEndExcluding": "2022.3.3", "versionStartIncluding": "2022", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution." }, { "lang": "es", "value": "Un archivo TIF dise\u00f1ado de forma maliciosa en Autodesk 3ds Max versiones 2022 y 2021 puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras son analizados los archivos TIF. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo arbitrario" } ], "id": "CVE-2022-27532", "lastModified": "2024-11-21T06:55:53.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-16T16:15:09.093", "references": [ { "source": "psirt@autodesk.com", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010" } ], "sourceIdentifier": "psirt@autodesk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-27 23:15
Modified
2024-11-21 07:48
Severity ?
Summary
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:2022:*:*:*:*:*:*:*", "matchCriteriaId": "887292AA-AC0F-4931-B55B-5FAAA127E3D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:2023:*:*:*:*:*:*:*", "matchCriteriaId": "6731E5DD-43A2-4A62-8191-FE82096C68F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:navisworks:2022:*:*:*:*:*:*:*", "matchCriteriaId": "8694D891-A923-4B62-A508-77E6EBC54646", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:navisworks:2023:*:*:*:*:*:*:*", "matchCriteriaId": "8BC216B0-0CBC-4652-BCBB-E5A1EBE24F72", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*", "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:2023:*:*:*:*:*:*:*", "matchCriteriaId": "2F75A973-839F-4BD0-8603-07AEF3F12476", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:vred:2023:*:*:*:*:*:*:*", "matchCriteriaId": "408CDE75-A916-4C12-9FA2-FBFAB65CB0FF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution." } ], "id": "CVE-2023-25002", "lastModified": "2024-11-21T07:48:54.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-27T23:15:09.590", "references": [ { "source": "psirt@autodesk.com", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002" } ], "sourceIdentifier": "psirt@autodesk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-24 17:30
Modified
2024-11-21 01:07
Severity ?
Summary
Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to "application callbacks."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:6:*:*:*:*:*:*:*", "matchCriteriaId": "48A6AC01-DD6A-47DC-A08F-CFF2B00E458A", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:7:*:*:*:*:*:*:*", "matchCriteriaId": "21F34A76-B1BD-45C7-9EFE-221F5E35985F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:8:*:*:*:*:*:*:*", "matchCriteriaId": "9120C1A0-A615-4835-833E-D292813A3362", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:9:*:*:*:*:*:*:*", "matchCriteriaId": "D53212F3-EB04-4AC2-8C18-9FE4C63FBB48", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:2008:*:*:*:*:*:*:*", "matchCriteriaId": "541F19B1-3E53-4558-BC21-6A14D7567DBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:2009:*:*:*:*:*:*:*", "matchCriteriaId": "2CD0EF4E-539D-42CB-B9E7-86A0C8154294", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:2010:*:*:*:*:*:*:*", "matchCriteriaId": "AA2F7BFB-ABB7-4ABA-BCBC-EC507C7C52CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Autodesk 3D Studio Max (3DSMax) 6 through 9 and 2008 through 2010 allows remote attackers to execute arbitrary code via a .max file with a MAXScript statement that calls the DOSCommand method, related to \"application callbacks.\"" }, { "lang": "es", "value": "Autodesk 3D Studio Max (3DSMax) v6 hasta v9 y v2008 hasta v2010 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo .max con una sentencia MAXScript que llama al m\u00e9todo DOSCommand, relacionado con \"application callbacks.\"\r\n" } ], "id": "CVE-2009-3577", "lastModified": "2024-11-21T01:07:42.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-11-24T17:30:00.327", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023230" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/508012/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/content/3dsmax-arbitrary-command-execution" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508012/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/36634" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-21 15:15
Modified
2024-11-21 06:56
Severity ?
Summary
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:2021:*:*:*:*:*:*:*", "matchCriteriaId": "88A89032-1BA1-4657-98F6-E2ECB19BB4E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:3ds_max:2022:*:*:*:*:*:*:*", "matchCriteriaId": "887292AA-AC0F-4931-B55B-5FAAA127E3D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*", "matchCriteriaId": "963B02A8-97DE-4C10-9AE1-3DA4FBC9AF9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*", "matchCriteriaId": "8C4543D1-94E4-4470-91BF-6F3141FD9DAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*", "matchCriteriaId": "AB44E46E-C1FF-4642-9F0D-FEE599F12508", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*", "matchCriteriaId": "FABA4668-B759-4EF8-B4F7-DD824A5BD38B", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*", "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*", "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*", "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*", "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*", "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*", "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*", "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*", "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*", "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*", "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*", "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*", "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*", "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*", "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*", "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*", "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*", "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*", "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*", "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*", "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*", "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*", "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*", "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*", "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*", "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*", "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*", "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*", "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*", "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*", "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*", "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*", "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*", "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*", "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*", "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*", "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*", "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*", "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*", "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:navisworks:2019:*:*:*:*:*:*:*", "matchCriteriaId": "F8EB8353-CA0F-4B38-9427-56C845696A7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:navisworks:2020:*:*:*:*:*:*:*", "matchCriteriaId": "3B3A9D11-51D7-4384-A6CF-B1AE46625E66", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:navisworks:2022:*:*:*:*:*:*:*", "matchCriteriaId": "8694D891-A923-4B62-A508-77E6EBC54646", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:2020:*:*:*:*:*:*:*", "matchCriteriaId": "8A183FC7-49B7-4475-A580-E87B68690997", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:2021:*:*:*:*:*:*:*", "matchCriteriaId": "E9CFAE69-D0D3-4850-8752-DD2DC3FF51CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*", "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code." }, { "lang": "es", "value": "Las versiones del paquete de productos AutoCAD, Revit, Design Review y Navisworks que usan PDFTron versiones anteriores a 9.1.17, pueden escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras analizan los archivos PDF. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario" } ], "id": "CVE-2022-27871", "lastModified": "2024-11-21T06:56:22.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-21T15:15:08.863", "references": [ { "source": "psirt@autodesk.com", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011" } ], "sourceIdentifier": "psirt@autodesk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:04
Severity ?
Summary
Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID DL5549329.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
autodesk | 3ds_max | 7 | |
autodesk | architectural_desktop | 2005 | |
autodesk | architectural_desktop | 2006 | |
autodesk | autocad | 2005 | |
autodesk | autocad | 2006 | |
autodesk | autocad_civil_3d | 2005 | |
autodesk | autocad_civil_3d | 2006 | |
autodesk | autocad_electrical | 2005 | |
autodesk | autocad_electrical | 2006 | |
autodesk | autocad_lt | 2005 | |
autodesk | autocad_lt | 2006 | |
autodesk | autocad_mechanical | 2005 | |
autodesk | autocad_mechanical | 2006 | |
autodesk | building_systems | 2005 | |
autodesk | building_systems | 2006 | |
autodesk | civil_design | 2005 | |
autodesk | inventor | 9 | |
autodesk | inventor | 10 | |
autodesk | land_desktop | 2005 | |
autodesk | land_desktop | 2006 | |
autodesk | map_3d | 2005 | |
autodesk | map_3d | 2006 | |
autodesk | raster_design | 2005 | |
autodesk | raster_design | 2006 | |
autodesk | revit | 7 | |
autodesk | revit | 8 | |
autodesk | revit_structure | 6 | |
autodesk | revit_structure | 8.1 | |
autodesk | survey | 2005 | |
autodesk | survey | 2006 | |
autodesk | utility_design | 2005 | |
autodesk | viz | 2006 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:autodesk:3ds_max:7:*:*:*:*:*:*:*", "matchCriteriaId": "21F34A76-B1BD-45C7-9EFE-221F5E35985F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:architectural_desktop:2005:*:*:*:*:*:*:*", "matchCriteriaId": "791C4C7D-4D59-47DF-830E-314AF749489C", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:architectural_desktop:2006:*:*:*:*:*:*:*", "matchCriteriaId": "03924CB2-0553-499F-A073-9C969BCEE92C", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2005:*:*:*:*:*:*:*", "matchCriteriaId": "0A1AE6F6-B9C4-412A-B917-9C5EC1DD0E69", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad:2006:*:*:*:*:*:*:*", "matchCriteriaId": "AED452EF-ED18-4F7B-AE45-BE031AED42B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2005:*:*:*:*:*:*:*", "matchCriteriaId": "19748367-BE4B-49F4-A505-A9C4E7CBC339", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2006:*:*:*:*:*:*:*", "matchCriteriaId": "4BE81A33-FB05-4CE3-B871-2C108522872B", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2005:*:*:*:*:*:*:*", "matchCriteriaId": "F064E5F4-079C-4345-A16E-F5F7996EC5A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2006:*:*:*:*:*:*:*", "matchCriteriaId": "D002ED36-1612-43C5-9014-BF6360DB9D81", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2005:*:*:*:*:*:*:*", "matchCriteriaId": "EF060231-C0C6-4B2F-B387-05E8AB1BF0CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_lt:2006:*:*:*:*:*:*:*", "matchCriteriaId": "1312CE76-F9C6-4FED-ABC9-8C97FE69B071", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2005:*:*:*:*:*:*:*", "matchCriteriaId": "45C3F280-B5FA-4BA6-ADFA-195C9D0D4155", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2006:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81BA6-CDEE-4BF4-B78B-C3FAA68D31EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:building_systems:2005:*:*:*:*:*:*:*", "matchCriteriaId": "9B00278F-BB19-465F-A150-F14CBD665F08", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:building_systems:2006:*:*:*:*:*:*:*", "matchCriteriaId": "EFD11268-AE49-4202-836E-322A35AF7B09", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:civil_design:2005:*:*:*:*:*:*:*", "matchCriteriaId": "E4A78C5B-EA4F-41B6-99AE-50F1D0A95619", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:inventor:9:*:*:*:*:*:*:*", "matchCriteriaId": "0F754AD7-CEB4-404B-9FEC-2E719DFC3042", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:inventor:10:*:professional:*:*:*:*:*", "matchCriteriaId": "BC2BA958-9373-434E-BBBD-9954065AA790", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:land_desktop:2005:sp1:*:*:*:*:*:*", "matchCriteriaId": "C40078F9-9DD0-40C0-A4DF-359AC401616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:land_desktop:2006:*:*:*:*:*:*:*", "matchCriteriaId": "9F4C9960-DFA8-4599-A362-684AC3BE08D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:map_3d:2005:*:*:*:*:*:*:*", "matchCriteriaId": "EB7B41DE-6DD2-4A58-9575-E12774D772E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:map_3d:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C245344A-E89B-42A6-9105-3784DC043F30", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:raster_design:2005:*:*:*:*:*:*:*", "matchCriteriaId": "7781D592-DB95-439C-B559-945CF300A645", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:raster_design:2006:*:*:*:*:*:*:*", "matchCriteriaId": "AAA56C0D-0317-4402-9275-06E27016E232", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:7:*:*:*:*:*:*:*", "matchCriteriaId": "FFF9AF1F-22F9-4920-BC9A-B6EAF43F54C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit:8:*:*:*:*:*:*:*", "matchCriteriaId": "1EFE74F6-6BE6-4EE9-A713-495F4A193EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit_structure:6:*:*:*:*:*:*:*", "matchCriteriaId": "18A5DA3B-7BB8-4D5B-8FA2-09ACE64142D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:revit_structure:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FA395F4-BC6A-4AF1-A3A2-D6CC8C3B732F", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:survey:2005:*:*:*:*:*:*:*", "matchCriteriaId": "A028F3F2-2FD8-4456-B5F7-A58C35C9EDEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:survey:2006:sp1:*:*:*:*:*:*", "matchCriteriaId": "5EBBD36A-2188-447A-ADB8-3E7F0C1575CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:utility_design:2005:*:*:*:*:*:*:*", "matchCriteriaId": "DAE1D0C9-AD53-41FF-835A-0353859F1FDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:autodesk:viz:2006:*:*:*:*:*:*:*", "matchCriteriaId": "4E24F53D-56AC-425A-B2B7-019206E211B7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to \"gain inappropriate access to another local user\u0027s computer,\" aka ID DL5549329." } ], "id": "CVE-2005-4710", "lastModified": "2024-11-21T00:04:59.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18682" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/16472" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112\u0026id=5549329\u0026linkID=4183232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/16472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }