CVE-2018-0648

Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Link Resource
http://jvn.jp/en/jp/JVN39171169/index.html Third Party Advisory
https://go.chatwork.com/download/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwork:chatwork:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2018-09-07 14:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-0648

Mitre link : CVE-2018-0648

CVE.ORG link : CVE-2018-0648


JSON object : View

Products Affected

chatwork

  • chatwork
CWE
CWE-426

Untrusted Search Path