A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2022-04-18T16:20:26

Updated: 2024-08-03T05:32:59.244Z

Reserved: 2022-03-21T00:00:00

Link: CVE-2022-27526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-18T17:15:16.857

Modified: 2022-04-25T16:25:50.867

Link: CVE-2022-27526

cve-icon Redhat

No data.