Vulnerabilities > Autodesk > FBX Review > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-27044 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.0
A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-787
6.8
2021-04-19 CVE-2021-27029 NULL Pointer Dereference vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.
network
autodesk CWE-476
4.3
2021-04-19 CVE-2021-27028 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
network
autodesk CWE-787
6.8
2021-04-19 CVE-2021-27027 Out-of-bounds Read vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-125
6.8