Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
Max CVSS
9.8
EPSS Score
0.47%
Published
2017-01-25
Updated
2017-01-28
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
Max CVSS
9.8
EPSS Score
0.47%
Published
2017-01-25
Updated
2017-01-28
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
Max CVSS
8.8
EPSS Score
0.48%
Published
2017-01-25
Updated
2017-01-28
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
Max CVSS
9.8
EPSS Score
0.94%
Published
2017-01-25
Updated
2017-01-28
4 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!