Show filters
272 Total Results
Displaying 231-240 of 272
Sort by:
Attacker Value
Unknown
CVE-2021-27030
Disclosure Date: April 19, 2021 (last updated February 22, 2025)
A user may be tricked into opening a malicious FBX file which may exploit a Directory Traversal Remote Code Execution vulnerability in FBX’s Review causing it to run arbitrary code on the system.
0
Attacker Value
Unknown
CVE-2020-7083
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
0
Attacker Value
Unknown
CVE-2020-7082
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
0
Attacker Value
Unknown
CVE-2020-7079
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
An improper signature validation vulnerability in Autodesk Dynamo BIM versions 2.5.1 and 2.5.0 may lead to code execution through maliciously crafted DLL files.
0
Attacker Value
Unknown
CVE-2020-7080
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
0
Attacker Value
Unknown
CVE-2020-7084
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.
0
Attacker Value
Unknown
CVE-2020-7085
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
0
Attacker Value
Unknown
CVE-2020-7081
Disclosure Date: April 17, 2020 (last updated February 21, 2025)
A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
0
Attacker Value
Unknown
CVE-2019-7365
Disclosure Date: December 03, 2019 (last updated November 27, 2024)
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system.
0
Attacker Value
Unknown
CVE-2019-7366
Disclosure Date: December 03, 2019 (last updated November 27, 2024)
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.
0