A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2020-04-17T17:52:36

Updated: 2024-08-04T09:18:03.075Z

Reserved: 2020-01-15T00:00:00

Link: CVE-2020-7081

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-17T18:15:12.010

Modified: 2022-05-03T16:04:40.443

Link: CVE-2020-7081

cve-icon Redhat

No data.