RSS   Podatności dla 'Uplay'   RSS

2018-09-20
 
CVE-2018-15832

CWE-20
 

 
upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.

 


Copyright 2024, cxsecurity.com

 

Back to Top