CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
Configurations

Configuration 1

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

Information

Published : 2020-04-17 06:15

Updated : 2022-05-03 04:04


NVD link : CVE-2020-7081

Mitre link : CVE-2020-7081

Products Affected
No products.
CWE