Vulnerabilities > Autodesk > FBX Software Development KIT > High

DATE CVE VULNERABILITY TITLE RISK
2023-04-17 CVE-2023-27909 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
local
low complexity
autodesk CWE-787
7.8
2023-04-17 CVE-2023-27910 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
local
low complexity
autodesk CWE-787
7.8
2023-04-17 CVE-2023-27911 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT
A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
local
low complexity
autodesk CWE-787
7.8
2022-10-14 CVE-2022-41302 Out-of-bounds Read vulnerability in Autodesk FBX Software Development KIT 2020.0
An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020.
local
low complexity
autodesk CWE-125
7.8
2022-10-14 CVE-2022-41303 Use After Free vulnerability in Autodesk FBX Software Development KIT 2020.0
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
local
low complexity
autodesk CWE-416
7.8
2022-10-14 CVE-2022-41304 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT 2020.0
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
local
low complexity
autodesk CWE-787
7.8
2017-01-25 CVE-2016-9307 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
network
low complexity
autodesk CWE-119
7.5
2017-01-25 CVE-2016-9306 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
network
low complexity
autodesk CWE-119
7.5
2017-01-25 CVE-2016-9305 Data Processing Errors vulnerability in Autodesk FBX Software Development KIT
Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
network
low complexity
autodesk CWE-19
7.5
2017-01-25 CVE-2016-9303 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
network
low complexity
autodesk CWE-119
7.5