Lucene search

K

Fbx Software Development Kit Security Vulnerabilities

cve
cve

CVE-2023-27910

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code...

7.8CVSS

8AI Score

0.001EPSS

2023-04-17 09:15 PM
60
cve
cve

CVE-2023-27909

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-17 09:15 PM
72
2
cve
cve

CVE-2023-27911

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-17 09:15 PM
62
cve
cve

CVE-2022-41304

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information...

7.8CVSS

7.6AI Score

0.001EPSS

2022-10-14 05:15 PM
22
2
cve
cve

CVE-2022-41303

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-14 05:15 PM
43
2
cve
cve

CVE-2022-41302

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current...

7.8CVSS

7.6AI Score

0.001EPSS

2022-10-14 05:15 PM
23
2
cve
cve

CVE-2020-7083

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the...

6.5CVSS

6.7AI Score

0.001EPSS

2020-04-17 06:15 PM
112
cve
cve

CVE-2020-7082

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running...

8.8CVSS

7.2AI Score

0.003EPSS

2020-04-17 06:15 PM
131
cve
cve

CVE-2020-7080

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-17 06:15 PM
127
cve
cve

CVE-2020-7085

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-17 06:15 PM
128
cve
cve

CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running...

8.8CVSS

6.8AI Score

0.002EPSS

2020-04-17 06:15 PM
124
cve
cve

CVE-2020-7084

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-17 06:15 PM
118
cve
cve

CVE-2019-7366

Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the...

7.8CVSS

8.3AI Score

0.001EPSS

2019-12-03 06:15 PM
18
cve
cve

CVE-2016-9303

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format...

9.8CVSS

8.6AI Score

0.009EPSS

2017-01-25 07:59 PM
16
cve
cve

CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized...

9.8CVSS

7.7AI Score

0.002EPSS

2017-01-25 07:59 PM
15
cve
cve

CVE-2016-9306

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format...

9.8CVSS

8.5AI Score

0.005EPSS

2017-01-25 07:59 PM
16
cve
cve

CVE-2016-9307

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format...

9.8CVSS

8.5AI Score

0.005EPSS

2017-01-25 07:59 PM
13
cve
cve

CVE-2016-9304

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format...

8.8CVSS

8.5AI Score

0.005EPSS

2017-01-25 07:59 PM
14