CVE

CVE-2016-9306

CVE-2016-9306

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DAE format files.

Source: CVE-2016-9306

Exit mobile version