Untrusted Search Path Vulnerability in ChatWork Desktop App Installer for Windows

Untrusted Search Path Vulnerability in ChatWork Desktop App Installer for Windows

CVE-2018-0648 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

Learn more about our Cis Benchmark Audit For Desktop Software.