CVE-2022-33890

CVSS V2 None CVSS V3 High 7.8
Description
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Overview
  • CVE ID
  • CVE-2022-33890
  • Assigner
  • psirt@autodesk.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-03T15:15:17
  • Last Modified Date
  • 2022-12-03T02:22:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2022.1.3
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2023.0.0 2023.1.1
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix5:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix6:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-10-03 16:00:13 Added to TrackCVE
2022-12-07 05:29:24 2022-10-03T15:15Z 2022-10-03T15:15:17 CVE Published Date updated
2022-12-07 05:29:24 2022-12-03T02:22:49 CVE Modified Date updated
2022-12-07 05:29:24 Analyzed Vulnerability Status updated