An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK version 2020 or prior may lead to code execution through maliciously crafted FBX files or information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2023-04-17T00:00:00

Updated: 2024-08-02T12:23:29.949Z

Reserved: 2023-03-07T00:00:00

Link: CVE-2023-27909

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-17T21:15:07.777

Modified: 2023-04-26T23:05:19.503

Link: CVE-2023-27909

cve-icon Redhat

No data.