7.8
CWE
787
Advisory Published
Updated

CVE-2022-41304

First published: Fri Oct 14 2022(Updated: )

An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.

Credit: psirt@autodesk.com

Affected SoftwareAffected VersionHow to fix
Autodesk FBX Software Development Kit=2020.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-41304.

  • What is the severity of CVE-2022-41304?

    The severity of CVE-2022-41304 is high with a CVSS score of 7.8.

  • What is the affected software?

    The affected software is Autodesk FBX SDK 2020 version and prior.

  • How can the vulnerability be exploited?

    The vulnerability can be exploited through maliciously crafted FBX files or information disclosure.

  • Is there a fix available for CVE-2022-41304?

    Yes, Autodesk has released a security advisory with information on how to address the vulnerability: https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0022

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203