A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-06-27
Updated
2023-07-05
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-06-27
Updated
2023-07-05
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-06-23
Updated
2023-07-05
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-06-27
Updated
2023-07-06
Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.
Max CVSS
10.0
EPSS Score
0.83%
Published
2014-07-07
Updated
2014-07-07
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!