cvelist/2022/28xxx/CVE-2022-28320.json

74 lines
2.7 KiB
JSON
Raw Normal View History

2022-03-31 22:01:17 +00:00
{
2023-03-29 19:00:41 +00:00
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-28320",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "View",
"version": {
"version_data": [
{
"version_value": "10.16.02.022"
}
]
}
}
]
},
"vendor_name": "Bentley"
ZDI assigns the following 2022 CVEs: M 2022/27xxx/CVE-2022-27641.json M 2022/27xxx/CVE-2022-27642.json M 2022/27xxx/CVE-2022-27643.json M 2022/27xxx/CVE-2022-27644.json M 2022/27xxx/CVE-2022-27645.json M 2022/27xxx/CVE-2022-27646.json M 2022/27xxx/CVE-2022-27647.json M 2022/27xxx/CVE-2022-27648.json M 2022/28xxx/CVE-2022-28300.json M 2022/28xxx/CVE-2022-28301.json M 2022/28xxx/CVE-2022-28302.json M 2022/28xxx/CVE-2022-28303.json M 2022/28xxx/CVE-2022-28304.json M 2022/28xxx/CVE-2022-28305.json M 2022/28xxx/CVE-2022-28306.json M 2022/28xxx/CVE-2022-28307.json M 2022/28xxx/CVE-2022-28308.json M 2022/28xxx/CVE-2022-28309.json M 2022/28xxx/CVE-2022-28310.json M 2022/28xxx/CVE-2022-28311.json M 2022/28xxx/CVE-2022-28312.json M 2022/28xxx/CVE-2022-28313.json M 2022/28xxx/CVE-2022-28314.json M 2022/28xxx/CVE-2022-28315.json M 2022/28xxx/CVE-2022-28316.json M 2022/28xxx/CVE-2022-28318.json M 2022/28xxx/CVE-2022-28319.json M 2022/28xxx/CVE-2022-28320.json M 2022/28xxx/CVE-2022-28641.json M 2022/28xxx/CVE-2022-28642.json M 2022/28xxx/CVE-2022-28643.json M 2022/28xxx/CVE-2022-28644.json M 2022/28xxx/CVE-2022-28645.json M 2022/28xxx/CVE-2022-28646.json M 2022/28xxx/CVE-2022-28647.json M 2022/28xxx/CVE-2022-28685.json M 2022/28xxx/CVE-2022-28686.json M 2022/28xxx/CVE-2022-28687.json M 2022/28xxx/CVE-2022-28688.json M 2022/2xxx/CVE-2022-2560.json M 2022/2xxx/CVE-2022-2561.json M 2022/2xxx/CVE-2022-2825.json M 2022/2xxx/CVE-2022-2848.json M 2022/36xxx/CVE-2022-36969.json M 2022/36xxx/CVE-2022-36970.json M 2022/36xxx/CVE-2022-36971.json M 2022/36xxx/CVE-2022-36972.json M 2022/36xxx/CVE-2022-36973.json M 2022/36xxx/CVE-2022-36974.json M 2022/36xxx/CVE-2022-36975.json M 2022/36xxx/CVE-2022-36976.json M 2022/36xxx/CVE-2022-36977.json M 2022/36xxx/CVE-2022-36978.json M 2022/36xxx/CVE-2022-36979.json M 2022/36xxx/CVE-2022-36980.json M 2022/36xxx/CVE-2022-36981.json M 2022/36xxx/CVE-2022-36982.json M 2022/36xxx/CVE-2022-36983.json M 2022/37xxx/CVE-2022-37012.json M 2022/37xxx/CVE-2022-37013.json M 2022/37xxx/CVE-2022-37349.json M 2022/37xxx/CVE-2022-37350.json M 2022/37xxx/CVE-2022-37351.json M 2022/37xxx/CVE-2022-37352.json M 2022/37xxx/CVE-2022-37353.json M 2022/37xxx/CVE-2022-37354.json M 2022/37xxx/CVE-2022-37355.json M 2022/37xxx/CVE-2022-37356.json M 2022/37xxx/CVE-2022-37357.json M 2022/37xxx/CVE-2022-37358.json M 2022/37xxx/CVE-2022-37359.json M 2022/37xxx/CVE-2022-37360.json M 2022/37xxx/CVE-2022-37361.json M 2022/37xxx/CVE-2022-37362.json M 2022/37xxx/CVE-2022-37363.json M 2022/37xxx/CVE-2022-37364.json M 2022/37xxx/CVE-2022-37365.json M 2022/37xxx/CVE-2022-37366.json M 2022/37xxx/CVE-2022-37367.json M 2022/37xxx/CVE-2022-37368.json M 2022/37xxx/CVE-2022-37369.json M 2022/37xxx/CVE-2022-37370.json M 2022/37xxx/CVE-2022-37371.json M 2022/37xxx/CVE-2022-37372.json M 2022/37xxx/CVE-2022-37373.json M 2022/37xxx/CVE-2022-37374.json M 2022/37xxx/CVE-2022-37375.json M 2022/37xxx/CVE-2022-37376.json M 2022/37xxx/CVE-2022-37377.json M 2022/37xxx/CVE-2022-37378.json M 2022/37xxx/CVE-2022-37379.json M 2022/37xxx/CVE-2022-37380.json M 2022/37xxx/CVE-2022-37381.json M 2022/37xxx/CVE-2022-37382.json M 2022/37xxx/CVE-2022-37383.json M 2022/37xxx/CVE-2022-37384.json M 2022/37xxx/CVE-2022-37385.json M 2022/37xxx/CVE-2022-37386.json M 2022/37xxx/CVE-2022-37387.json M 2022/37xxx/CVE-2022-37388.json M 2022/37xxx/CVE-2022-37389.json M 2022/37xxx/CVE-2022-37390.json M 2022/37xxx/CVE-2022-37391.json M 2022/3xxx/CVE-2022-3093.json M 2022/3xxx/CVE-2022-3210.json M 2022/42xxx/CVE-2022-42424.json M 2022/42xxx/CVE-2022-42425.json M 2022/42xxx/CVE-2022-42426.json M 2022/42xxx/CVE-2022-42427.json M 2022/42xxx/CVE-2022-42428.json M 2022/42xxx/CVE-2022-42429.json M 2022/42xxx/CVE-2022-42430.json M 2022/42xxx/CVE-2022-42431.json M 2022/42xxx/CVE-2022-42432.json M 2022/42xxx/CVE-2022-42433.json M 2022/43xxx/CVE-2022-43608.json M 2022/43xxx/CVE-2022-43609.json M 2022/43xxx/CVE-2022-43610.json M 2022/43xxx/CVE-2022-43611.json M 2022/43xxx/CVE-2022-43612.json M 2022/43xxx/CVE-2022-43613.json M 2022/43xxx/CVE-2022-43614.json M 2022/43xxx/CVE-2022-43615.json M 2022/43xxx/CVE-2022-43616.json M 2022/43xxx/CVE-2022-43617.json M 2022/43xxx/CVE-2022-43618.json M 2022/43xxx/CVE-2022-43619.json M 2022/43xxx/CVE-2022-43620.json M 2022/43xxx/CVE-2022-43621.json M 2022/43xxx/CVE-2022-43622.json M 2022/43xxx/CVE-2022-43623.json M 2022/43xxx/CVE-2022-43624.json M 2022/43xxx/CVE-2022-43625.json M 2022/43xxx/CVE-2022-43626.json M 2022/43xxx/CVE-2022-43627.json M 2022/43xxx/CVE-2022-43628.json M 2022/43xxx/CVE-2022-43629.json M 2022/43xxx/CVE-2022-43630.json M 2022/43xxx/CVE-2022-43631.json M 2022/43xxx/CVE-2022-43632.json M 2022/43xxx/CVE-2022-43633.json M 2022/43xxx/CVE-2022-43634.json M 2022/43xxx/CVE-2022-43635.json M 2022/43xxx/CVE-2022-43636.json M 2022/43xxx/CVE-2022-43637.json M 2022/43xxx/CVE-2022-43638.json M 2022/43xxx/CVE-2022-43639.json M 2022/43xxx/CVE-2022-43640.json M 2022/43xxx/CVE-2022-43641.json M 2022/43xxx/CVE-2022-43642.json M 2022/43xxx/CVE-2022-43643.json M 2022/43xxx/CVE-2022-43644.json M 2022/43xxx/CVE-2022-43645.json M 2022/43xxx/CVE-2022-43646.json M 2022/43xxx/CVE-2022-43647.json M 2022/43xxx/CVE-2022-43648.json M 2022/43xxx/CVE-2022-43649.json M 2022/43xxx/CVE-2022-43650.json
2023-03-28 14:24:40 -05:00
}
]
}
2023-03-29 19:00:41 +00:00
},
"credit": "Mat Powell of Trend Micro Zero Day Initiative",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.16.02.022. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DM files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16282."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-457: Use of Uninitialized Variable"
}
]
}
2022-03-31 22:01:17 +00:00
]
2023-03-29 19:00:41 +00:00
},
"references": {
"reference_data": [
{
"url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0002",
"refsource": "MISC",
"name": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0002"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-597/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-597/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
2022-03-31 22:01:17 +00:00
}
2023-03-29 19:00:41 +00:00
}