logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-3974

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-3974

Description:
An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG Galaxy's install directory. An attacker can overwrite an executable that is launched as a system service on boot by default to exploit this vulnerability and execute arbitrary code with system privileges.
Last updated date:
02/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/02/2023
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0640

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy