Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Fbx Software Development Kit
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27910 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
CVE-2023-27911 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
CVE-2023-27909 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
CVE-2022-41304 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
CVE-2022-41303 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
CVE-2022-41302 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 N/A 7.8 HIGH
An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2020-7085 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
CVE-2020-7081 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 8.8 HIGH
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
CVE-2020-7084 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
CVE-2020-7082 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 8.8 HIGH
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
CVE-2020-7083 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
CVE-2020-7080 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
CVE-2019-7366 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 9.3 HIGH 7.8 HIGH
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.
CVE-2016-9305 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
CVE-2016-9307 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
CVE-2016-9304 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
CVE-2016-9306 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
CVE-2016-9303 1 Autodesk 1 Fbx Software Development Kit 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.