CVE-2022-41303

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:2020.0:*:*:*:*:*:*:*

Information

Published : 2022-10-14 10:15

Updated : 2022-10-18 22:49


NVD link : CVE-2022-41303

Mitre link : CVE-2022-41303


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

autodesk

  • fbx_software_development_kit