Lucene search

K

Fbx Review Security Vulnerabilities

cve
cve

CVE-2022-25794

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure. ABC files are created by the Flash compiler and contain executable code. This vulnerability in...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-11 08:15 PM
50
cve
cve

CVE-2021-27044

A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information...

7.8CVSS

7.7AI Score

0.003EPSS

2021-09-15 03:15 PM
22
cve
cve

CVE-2021-40157

A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-15 03:15 PM
27
2
cve
cve

CVE-2021-27031

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in FBX's Review causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-19 04:15 PM
20
3
cve
cve

CVE-2021-27028

A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL...

7.8CVSS

7.9AI Score

0.051EPSS

2021-04-19 04:15 PM
27
4
cve
cve

CVE-2021-27030

A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the...

7.8CVSS

7.9AI Score

0.932EPSS

2021-04-19 04:15 PM
23
cve
cve

CVE-2021-27029

The user may be tricked into opening a malicious FBX file which may exploit a Null Pointer Dereference vulnerability in FBX's Review version 1.5.0 and prior causing the application to crash leading to a denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-19 04:15 PM
19
4
cve
cve

CVE-2021-27027

An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information...

7.8CVSS

7.6AI Score

0.002EPSS

2021-04-19 04:15 PM
18
5