Vulnerabilities > Autodesk > FBX Review

DATE CVE VULNERABILITY TITLE RISK
2022-04-11 CVE-2022-25794 Out-of-bounds Read vulnerability in Autodesk FBX Review
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure.
local
low complexity
autodesk CWE-125
7.8
2021-09-15 CVE-2021-27044 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.0
A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-787
6.8
2021-09-15 CVE-2021-40157 Unspecified vulnerability in Autodesk FBX Review 1.4.0/1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
network
autodesk
critical
9.3
2021-04-19 CVE-2021-27031 Use After Free vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
network
autodesk CWE-416
critical
9.3
2021-04-19 CVE-2021-27030 Path Traversal vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
network
autodesk CWE-22
critical
9.3
2021-04-19 CVE-2021-27029 NULL Pointer Dereference vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.
network
autodesk CWE-476
4.3
2021-04-19 CVE-2021-27028 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
network
autodesk CWE-787
6.8
2021-04-19 CVE-2021-27027 Out-of-bounds Read vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-125
6.8