Vulnerabilities (CVE)

Filtered by vendor Autodesk Subscribe
Filtered by product Fbx Software Development Kit
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7081 1 Autodesk 1 Fbx Software Development Kit 2022-05-03 9.3 HIGH 8.8 HIGH
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
CVE-2020-7082 1 Autodesk 1 Fbx Software Development Kit 2020-04-23 9.3 HIGH 8.8 HIGH
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
CVE-2020-7085 1 Autodesk 1 Fbx Software Development Kit 2020-04-21 9.3 HIGH 7.8 HIGH
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
CVE-2020-7080 1 Autodesk 1 Fbx Software Development Kit 2020-04-21 9.3 HIGH 7.8 HIGH
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
CVE-2019-7366 1 Autodesk 1 Fbx Software Development Kit 2019-12-10 9.3 HIGH 7.8 HIGH
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.
CVE-2016-9304 1 Autodesk 1 Fbx Software Development Kit 2017-01-28 6.8 MEDIUM 8.8 HIGH
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.