Lucene search

K
AutodeskFbx Software Development Kit*

15 matches found

CVE
CVE
added 2020/04/17 6:15 p.m.154 views

CVE-2020-7082

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.

9.3CVSS8.7AI score0.00506EPSS
CVE
CVE
added 2020/04/17 6:15 p.m.153 views

CVE-2020-7085

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.

9.3CVSS8.2AI score0.00495EPSS
CVE
CVE
added 2020/04/17 6:15 p.m.152 views

CVE-2020-7080

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.

9.3CVSS8.2AI score0.00495EPSS
CVE
CVE
added 2020/04/17 6:15 p.m.149 views

CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.

9.3CVSS8.6AI score0.00525EPSS
CVE
CVE
added 2020/04/17 6:15 p.m.142 views

CVE-2020-7083

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

6.5CVSS6.8AI score0.00513EPSS
CVE
CVE
added 2020/04/17 6:15 p.m.140 views

CVE-2020-7084

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

5.5CVSS5.9AI score0.00285EPSS
CVE
CVE
added 2023/04/17 9:15 p.m.120 views

CVE-2023-27911

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8CVSS7.9AI score0.00084EPSS
CVE
CVE
added 2023/04/17 9:15 p.m.117 views

CVE-2023-27909

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

7.8CVSS7.5AI score0.00064EPSS
CVE
CVE
added 2023/04/17 9:15 p.m.110 views

CVE-2023-27910

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

7.8CVSS7.9AI score0.00063EPSS
CVE
CVE
added 2024/12/09 3:15 p.m.38 views

CVE-2023-7298

A maliciously crafted FBX file, when parsed through Autodesk FBX SDK, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.

8.8CVSS7.5AI score0.00133EPSS
CVE
CVE
added 2017/01/25 7:59 p.m.35 views

CVE-2016-9303

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.

9.8CVSS9.7AI score0.02509EPSS
CVE
CVE
added 2017/01/25 7:59 p.m.32 views

CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.

9.8CVSS9.5AI score0.00576EPSS
CVE
CVE
added 2017/01/25 7:59 p.m.30 views

CVE-2016-9306

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.

9.8CVSS9.7AI score0.02676EPSS
CVE
CVE
added 2017/01/25 7:59 p.m.29 views

CVE-2016-9304

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.

8.8CVSS8.9AI score0.01446EPSS
CVE
CVE
added 2017/01/25 7:59 p.m.26 views

CVE-2016-9307

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.

9.8CVSS9.7AI score0.02676EPSS