7.8
CVSSv3

CVE-2022-41304

Published: 14/10/2022 Updated: 19/10/2022
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autodesk fbx software development kit 2020.0