CVE-2021-27044

A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_review:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-15 15:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-27044

Mitre link : CVE-2021-27044

CVE.ORG link : CVE-2021-27044


JSON object : View

Products Affected

autodesk

  • fbx_review
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write