Sept. 19, 2023, 5 a.m. |

ZDI: Published Advisories www.zerodayinitiative.com

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

arbitrary code attackers autocad autodesk code code execution exploit file malicious out-of-bounds out-of-bounds write page parsing remote code remote code execution target vulnerability zdi

More from www.zerodayinitiative.com / ZDI: Published Advisories

IT Security Manager

@ Timocom GmbH | Erkrath, Germany

Cybersecurity Service Engineer

@ Motorola Solutions | Singapore, Singapore

Sr Cybersecurity Vulnerability Specialist

@ Health Care Service Corporation | Chicago Illinois HQ (300 E. Randolph Street)

Associate, Info Security (SOC) analyst

@ Evolent | Pune

Public Cloud Development Security and Operations (DevSecOps) Manager

@ Danske Bank | Copenhagen K, Denmark

Cybersecurity Risk Analyst IV

@ Computer Task Group, Inc | United States