CVE-2022-41303

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
References
Configurations

Configuration 1

cpe:2.3:a:autodesk:fbx_software_development_kit:2020.0:*:*:*:*:*:*:*

Information

Published : 2022-10-14 05:15

Updated : 2022-10-19 05:49


NVD link : CVE-2022-41303

Mitre link : CVE-2022-41303

Products Affected
No products.
CWE