• caglararli@hotmail.com
  • 05386281520

CVE-2024-7671 | Autodesk Navisworks Freedom 2025 DWFX File dwfcore.dll out-of-bounds write

Çağlar Arlı      -    29 Views

CVE-2024-7671 | Autodesk Navisworks Freedom 2025 DWFX File dwfcore.dll out-of-bounds write

A vulnerability, which was classified as critical, was found in Autodesk Navisworks Freedom 2025. Affected is an unknown function in the library dwfcore.dll of the component DWFX File Handler. The manipulation leads to out-of-bounds write. This vulnerability is traded as CVE-2024-7671. It is possible to launch the attack remotely. There is no exploit available.