Type Confusion Vulnerability in Autodesk FBX-SDK Allows Arbitrary Code Read/Write

Type Confusion Vulnerability in Autodesk FBX-SDK Allows Arbitrary Code Read/Write

CVE-2020-7081 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A type confusion vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to arbitary code read/write on the system running it.

Learn more about our Web Application Penetration Testing UK.