A buffer overflow vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitrary code execution on a system running it.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2020-04-17T17:52:17

Updated: 2020-04-17T17:52:17

Reserved: 2020-01-15T00:00:00


Link: CVE-2020-7080

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-17T18:15:11.947

Modified: 2020-04-21T17:28:03.170


Link: CVE-2020-7080

JSON object: View

cve-icon Redhat Information

No data.

CWE