9.3
CVSSv2

CVE-2020-7080

Published: 17/04/2020 Updated: 21/04/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and previous versions may lead to arbitrary code execution on a system running it.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk fbx software development kit