Fbx Software Development Kit Autodesk Fbx Software Development Kit

Do you want an email whenever new security vulnerabilities are reported in Autodesk Fbx Software Development Kit?

By the Year

In 2024 there have been 0 vulnerabilities in Autodesk Fbx Software Development Kit . Last year Fbx Software Development Kit had 3 security vulnerabilities published. Right now, Fbx Software Development Kit is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 7.80
2022 3 7.80
2021 0 0.00
2020 6 7.53
2019 1 7.80
2018 0 0.00

It may take a day or so for new Fbx Software Development Kit vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Autodesk Fbx Software Development Kit Security Vulnerabilities

A user may be tricked into opening a malicious FBX file

CVE-2023-27911 7.8 - High - April 17, 2023

A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

Memory Corruption

A user may be tricked into opening a malicious FBX file

CVE-2023-27910 7.8 - High - April 17, 2023

A user may be tricked into opening a malicious FBX file that may exploit a stack buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.

Memory Corruption

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

CVE-2023-27909 7.8 - High - April 17, 2023

An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Memory Corruption

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

CVE-2022-41304 7.8 - High - October 14, 2022

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Memory Corruption

A user may be tricked into opening a malicious FBX file

CVE-2022-41303 7.8 - High - October 14, 2022

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

Dangling pointer

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020

CVE-2022-41302 7.8 - High - October 14, 2022

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.

CVE-2020-7080 7.8 - High - April 17, 2020

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.

Classic Buffer Overflow

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.

CVE-2020-7081 8.8 - High - April 17, 2020

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.

Object Type Confusion

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.

CVE-2020-7082 8.8 - High - April 17, 2020

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.

Dangling pointer

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

CVE-2020-7083 6.5 - Medium - April 17, 2020

An intager overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

Integer Overflow or Wraparound

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

CVE-2020-7084 5.5 - Medium - April 17, 2020

A NULL pointer dereference vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to denial of service of the application.

NULL Pointer Dereference

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.

CVE-2020-7085 7.8 - High - April 17, 2020

A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.

Memory Corruption

Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5

CVE-2019-7366 7.8 - High - December 03, 2019

Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5. A user may be tricked into opening a malicious FBX file which may exploit a buffer overflow vulnerability causing it to run arbitrary code on the system.

Classic Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Autodesk Fbx Software Development Kit or by Autodesk? Click the Watch button to subscribe.

Autodesk
Vendor

subscribe