Vulnerabilities > Autodesk > FBX Software Development KIT

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-7081 Type Confusion vulnerability in Autodesk FBX Software Development KIT
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
network
autodesk CWE-843
critical
9.3
2020-04-17 CVE-2020-7080 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.0
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-120
critical
9.3
2019-12-03 CVE-2019-7366 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.5
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5.
network
autodesk CWE-120
critical
9.3
2017-01-25 CVE-2016-9307 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
network
low complexity
autodesk CWE-119
7.5
2017-01-25 CVE-2016-9306 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
network
low complexity
autodesk CWE-119
7.5
2017-01-25 CVE-2016-9305 Data Processing Errors vulnerability in Autodesk FBX Software Development KIT
Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
network
low complexity
autodesk CWE-19
7.5
2017-01-25 CVE-2016-9304 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
network
autodesk CWE-119
6.8
2017-01-25 CVE-2016-9303 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
network
low complexity
autodesk CWE-119
7.5