A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2020-04-17T17:52:36

Updated: 2020-04-17T17:52:36

Reserved: 2020-01-15T00:00:00


Link: CVE-2020-7081

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-17T18:15:12.010

Modified: 2022-05-03T16:04:40.443


Link: CVE-2020-7081

JSON object: View

cve-icon Redhat Information

No data.

CWE