A user may be tricked into opening a malicious FBX file that may exploit a heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior which may lead to code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2023-04-17T00:00:00

Updated: 2023-04-17T00:00:00

Reserved: 2023-03-07T00:00:00


Link: CVE-2023-27911

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-17T21:15:07.870

Modified: 2023-04-26T22:51:28.590


Link: CVE-2023-27911

JSON object: View

cve-icon Redhat Information

No data.

CWE