A vulnerability classified as critical has been found in Autodesk Revit 2024/2025. Affected is an unknown function of the component RFA File Handler. The manipulation leads to stack-based buffer overflow.

This vulnerability is traded as CVE-2024-7994. It is possible to launch the attack remotely. There is no exploit available.