CVE-2020-7081

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

History

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-704 CWE-843

Information

Published : 2020-04-17 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7081

Mitre link : CVE-2020-7081

CVE.ORG link : CVE-2020-7081


JSON object : View

Products Affected

autodesk

  • fbx_software_development_kit
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')