Lucene search

K

Fbx Software Development Kit Security Vulnerabilities - 2023

cve
cve

CVE-2023-27909

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-17 09:15 PM
84
2
cve
cve

CVE-2023-27910

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-17 09:15 PM
70
cve
cve

CVE-2023-27911

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-17 09:15 PM
70