Vulnerabilities > Autodesk > FBX Software Development KIT > 2019.5

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-7366 Classic Buffer Overflow vulnerability in Autodesk FBX Software Development KIT 2019.5
Buffer overflow vulnerability in Autodesk FBX Software Development Kit version 2019.5.
network
autodesk CWE-120
critical
9.3