A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2021-09-15T14:11:00

Updated: 2024-08-03T20:40:46.985Z

Reserved: 2021-02-09T00:00:00

Link: CVE-2021-27044

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-15T15:15:07.737

Modified: 2022-04-25T18:17:22.500

Link: CVE-2021-27044

cve-icon Redhat

No data.