RSS   Vulnerabilities for 'Nc launcher2'   RSS

2019-08-09
 
CVE-2019-12805

CWE-77
 

 
NCSOFT Game Launcher, NC Launcher2 2.4.1.691 and earlier versions have a vulnerability in the custom protocol handler that could allow remote attacker to execute arbitrary command. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page. This can be leveraged for code execution in the context of the current user.

 


Copyright 2024, cxsecurity.com

 

Back to Top