Exploiting Use-After-Free Vulnerability in Autodesk FBX SDK 2020 via Malicious FBX File

Exploiting Use-After-Free Vulnerability in Autodesk FBX SDK 2020 via Malicious FBX File

CVE-2022-41303 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

Learn more about our User Device Pen Test.