An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to code execution through maliciously crafted DLL files or information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2021-04-19T15:08:48

Updated: 2021-09-15T17:07:45

Reserved: 2021-02-09T00:00:00


Link: CVE-2021-27027

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-19T16:15:12.903

Modified: 2021-09-16T13:20:05.497


Link: CVE-2021-27027

JSON object: View

cve-icon Redhat Information

No data.

CWE