CVE List

CVE-2022-42939

Critical 7.8

A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Published October 21, 2022.

Affected software

Get alerts for Autodesk Autocad Map 3d

Reference links