7.8
CVSSv3

CVE-2019-7358

Published: 09/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk autocad mep 2018

autodesk autocad lt 2018

autodesk civil 3d 2018

autodesk advance steel 2018

autodesk autocad mechanical 2018

autodesk autocad p\\&id 2018

autodesk autocad 2018

autodesk autocad architecture 2018

autodesk autocad electrical 2018

autodesk autocad map 3d 2018

autodesk autocad plant 3d 2018