Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-09-07T14:00:00

Updated: 2024-08-05T03:35:48.717Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0648

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-07T14:29:01.490

Modified: 2018-11-13T20:19:22.360

Link: CVE-2018-0648

cve-icon Redhat

No data.