Vulnerabilities > Autodesk > FBX Software Development KIT > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-7080 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.0
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-120
critical
9.3
2020-04-17 CVE-2020-7081 Type Confusion vulnerability in Autodesk FBX Software Development KIT
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
network
autodesk CWE-843
critical
9.3
2020-04-17 CVE-2020-7082 Use After Free vulnerability in Autodesk FBX Software Development KIT 2019.0
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
network
autodesk CWE-416
critical
9.3
2020-04-17 CVE-2020-7085 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT 2019.0/2019.2
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-787
critical
9.3
2019-12-03 CVE-2019-7366 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.5
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5.
network
autodesk CWE-120
critical
9.3