Vulnerabilities > CVE-2023-27910 - Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
autodesk
CWE-787

Summary

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

Common Weakness Enumeration (CWE)