A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2021-09-15T14:11:00

Updated: 2021-09-15T17:23:14

Reserved: 2021-02-09T00:00:00


Link: CVE-2021-27044

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-15T15:15:07.737

Modified: 2022-04-25T18:17:22.500


Link: CVE-2021-27044

JSON object: View

cve-icon Redhat Information

No data.