NA

CVE-2022-41303

Published: 14/10/2022 Updated: 19/10/2022
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk fbx software development kit 2020.0