Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9306 7.5
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.
28-01-2017 - 02:59 25-01-2017 - 19:59
CVE-2016-9305 7.5
Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
28-01-2017 - 02:59 25-01-2017 - 19:59
CVE-2016-9307 7.5
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed 3DS format files.
28-01-2017 - 02:59 25-01-2017 - 19:59
CVE-2016-9304 6.8
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
28-01-2017 - 02:59 25-01-2017 - 19:59
CVE-2016-9303 7.5
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
28-01-2017 - 02:59 25-01-2017 - 19:59
Back to Top Mark selected
Back to Top