Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Link Resource
http://jvn.jp/en/jp/JVN39171169/index.html Third Party Advisory
https://go.chatwork.com/download/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-09-07T14:00:00

Updated: 2018-09-07T13:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0648

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-07T14:29:01.490

Modified: 2018-11-13T20:19:22.360


Link: CVE-2018-0648

JSON object: View

cve-icon Redhat Information

No data.

CWE