Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Fbx_software_development_kit
(Autodesk)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 18 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2020-04-17 | CVE-2020-7082 | A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it. | Fbx_software_development_kit | N/A | ||
2020-04-17 | CVE-2020-7085 | A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it. | Fbx_software_development_kit | N/A | ||
2020-04-17 | CVE-2020-7084 | A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application. | Fbx_software_development_kit | N/A | ||
2020-04-17 | CVE-2020-7080 | A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it. | Fbx_software_development_kit | N/A | ||
2019-12-03 | CVE-2019-7366 | Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system. | Fbx_software_development_kit | N/A | ||
2017-01-25 | CVE-2016-9307 | Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files. | Fbx_software_development_kit | 9.8 | ||
2017-01-25 | CVE-2016-9306 | Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files. | Fbx_software_development_kit | 9.8 | ||
2017-01-25 | CVE-2016-9305 | Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers. | Fbx_software_development_kit | 9.8 | ||
2017-01-25 | CVE-2016-9304 | Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files. | Fbx_software_development_kit | 8.8 | ||
2017-01-25 | CVE-2016-9303 | Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files. | Fbx_software_development_kit | 9.8 |