Use-After-Free Vulnerability in Autodesk FBX-SDK Allows Code Execution

Use-After-Free Vulnerability in Autodesk FBX-SDK Allows Code Execution

CVE-2020-7082 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Autodesk FBX-SDK versions 2019.0 and earlier may lead to code execution on a system running it.

Learn more about our Web Application Penetration Testing UK.