upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.
References
Link Resource
https://www.exploit-db.com/exploits/45429/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-20T20:00:00

Updated: 2018-09-20T19:57:01

Reserved: 2018-08-23T00:00:00


Link: CVE-2018-15832

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-20T20:29:00.537

Modified: 2018-12-13T15:23:00.847


Link: CVE-2018-15832

JSON object: View

cve-icon Redhat Information

No data.

CWE