An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2023-04-17T00:00:00

Updated: 2023-04-17T00:00:00

Reserved: 2023-03-07T00:00:00


Link: CVE-2023-27909

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-17T21:15:07.777

Modified: 2023-04-26T23:05:19.503


Link: CVE-2023-27909

JSON object: View

cve-icon Redhat Information

No data.

CWE