CVE-2022-42934

A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
References
Configurations

Configuration 1

cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*

Information

Published : 2022-10-21 04:15

Updated : 2022-10-24 02:05


NVD link : CVE-2022-42934

Mitre link : CVE-2022-42934

Products Affected
No products.
CWE