Vulnerabilities > Autodesk > FBX Software Development KIT > 2020.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-04-17 CVE-2023-27909 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
local
low complexity
autodesk CWE-787
7.8
2023-04-17 CVE-2023-27910 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
local
low complexity
autodesk CWE-787
7.8
2023-04-17 CVE-2023-27911 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
local
low complexity
autodesk CWE-787
7.8