A Memory Corruption Vulnerability in Autodesk FBX Review version 1.5.0 and prior may lead to remote code execution through maliciously crafted DLL files.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2021-04-19T15:09:01

Updated: 2021-09-15T17:08:33

Reserved: 2021-02-09T00:00:00


Link: CVE-2021-27028

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-19T16:15:13.057

Modified: 2021-09-16T13:20:22.620


Link: CVE-2021-27028

JSON object: View

cve-icon Redhat Information

No data.

CWE