CVE-2019-7365
CVSS V2 Medium 4.4
CVSS V3 High 7.8
Description
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system.
Overview
- CVE ID
- CVE-2019-7365
- Assigner
- psirt@autodesk.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-12-03T18:15:10
- Last Modified Date
- 2021-07-21T11:39:23
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:autodesk:autodesk_desktop:*:*:*:*:*:*:*:* | 1 | OR | 7.0.16.29 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 4.4
- Severity
- MEDIUM
- Exploitability Score
- 3.4
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0004 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-7365 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7365 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:10:28 | Added to TrackCVE | |||
2022-12-04 07:20:18 | 2019-12-03T18:15Z | 2019-12-03T18:15:10 | CVE Published Date | updated |
2022-12-04 07:20:18 | 2021-07-21T11:39:23 | CVE Modified Date | updated | |
2022-12-04 07:20:19 | Analyzed | Vulnerability Status | updated |