Vulnerabilities > Autodesk > FBX Review > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-40157 Unspecified vulnerability in Autodesk FBX Review 1.4.0/1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.
network
autodesk
critical
9.3
2021-04-19 CVE-2021-27030 Path Traversal vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
network
autodesk CWE-22
critical
9.3
2021-04-19 CVE-2021-27031 Use After Free vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
network
autodesk CWE-416
critical
9.3