CVE-2016-9305

CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.

Source: CVE-2016-9305

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다