CVE-2020-7082

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.
Configurations

Configuration 1

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

Information

Published : 2020-04-17 06:15

Updated : 2020-04-23 01:53


NVD link : CVE-2020-7082

Mitre link : CVE-2020-7082

Products Affected
No products.
CWE