CVE-2022-42939 - Autodesk Autocad Map 3d, Autodesk Autocad Civil 3d and Autodesk Autocad Mechanical

Critical 7.8

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Affected software

Autodesk Autocad Map 3d

Autodesk Autocad Civil 3d

Autodesk Autocad Mechanical

Autodesk Autocad Lt

Autodesk Autocad Advance Steel

Autodesk Autocad Architecture

Autodesk Autocad Plant 3d

Autodesk Design Review

Autodesk Autocad Electrical

Autodesk Autocad Mep

Autodesk Autocad

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.