An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: autodesk

Published: 2022-10-14T00:00:00

Updated: 2022-10-14T00:00:00

Reserved: 2022-09-21T00:00:00


Link: CVE-2022-41304

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-14T17:15:16.323

Modified: 2022-10-19T06:20:03.903


Link: CVE-2022-41304

JSON object: View

cve-icon Redhat Information

No data.

CWE