Vulnerabilities > Autodesk > FBX Software Development KIT > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-7084 NULL Pointer Dereference vulnerability in Autodesk FBX Software Development KIT 2019.0
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-476
4.3
2020-04-17 CVE-2020-7083 Integer Overflow or Wraparound vulnerability in Autodesk FBX Software Development KIT 2019.0
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-190
4.3
2017-01-25 CVE-2016-9304 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autodesk FBX Software Development KIT
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
network
autodesk CWE-119
6.8