Lucene search

K
cvelistAutodeskCVELIST:CVE-2022-41303
HistoryOct 14, 2022 - 12:00 a.m.

CVE-2022-41303

2022-10-1400:00:00
autodesk
www.cve.org
1
user tricked
malicious fbx file
use-after-free vulnerability
autodesk fbx sdk 2020
unauthorized code execution

0.001 Low

EPSS

Percentile

26.6%

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "FBX SDK",
    "versions": [
      {
        "version": "2020.3.1",
        "status": "affected"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

26.6%