Vulnerabilities > Autodesk

DATE CVE VULNERABILITY TITLE RISK
2021-04-19 CVE-2021-27030 Path Traversal vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
network
autodesk CWE-22
critical
9.3
2021-04-19 CVE-2021-27029 NULL Pointer Dereference vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of service.
network
autodesk CWE-476
4.3
2021-04-19 CVE-2021-27028 Out-of-bounds Write vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
network
autodesk CWE-787
6.8
2021-04-19 CVE-2021-27027 Out-of-bounds Read vulnerability in Autodesk FBX Review 1.4.1.0/1.5.0
An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
network
autodesk CWE-125
6.8
2020-04-17 CVE-2020-7085 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT 2019.0/2019.2
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-787
critical
9.3
2020-04-17 CVE-2020-7084 NULL Pointer Dereference vulnerability in Autodesk FBX Software Development KIT 2019.0
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-476
4.3
2020-04-17 CVE-2020-7083 Integer Overflow or Wraparound vulnerability in Autodesk FBX Software Development KIT 2019.0
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
network
autodesk CWE-190
4.3
2020-04-17 CVE-2020-7082 Use After Free vulnerability in Autodesk FBX Software Development KIT 2019.0
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
network
autodesk CWE-416
critical
9.3
2020-04-17 CVE-2020-7081 Type Confusion vulnerability in Autodesk FBX Software Development KIT
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
network
autodesk CWE-843
critical
9.3
2020-04-17 CVE-2020-7080 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.0
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-120
critical
9.3