Untrusted search path vulnerability in the installers of multiple Canon IT Solutions Inc. software programs (ESET Smart Security Premium, ESET Internet Security, ESET Smart Security, ESET NOD32 Antivirus, DESlock+ Pro, and CompuSec (all programs except packaged ones)) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-09-07T14:00:00

Updated: 2024-08-05T03:35:48.946Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0649

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-07T14:29:01.617

Modified: 2018-11-19T16:23:21.060

Link: CVE-2018-0649

cve-icon Redhat

No data.