Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Fbx Review
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25794 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure. ABC files are created by the Flash compiler and contain executable code. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2021-40157 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
CVE-2021-27044 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
CVE-2021-27029 1 Autodesk 1 Fbx Review 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.
CVE-2021-27030 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
CVE-2021-27031 1 Autodesk 1 Fbx Review 2023-12-10 9.3 HIGH 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
CVE-2021-27028 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
CVE-2021-27027 1 Autodesk 1 Fbx Review 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.