CVE-2022-27526

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:design_review:2011:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2012:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2013:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-18 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-27526

Mitre link : CVE-2022-27526

CVE.ORG link : CVE-2022-27526


JSON object : View

Products Affected

autodesk

  • design_review
CWE
CWE-787

Out-of-bounds Write