7.8
CVSSv3

CVE-2022-41302

Published: 14/10/2022 Updated: 19/10/2022
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk fbx software development kit 2020.0