CVE-2018-15832

upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.
References
Link Resource
https://www.exploit-db.com/exploits/45429/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ubisoft:uplay:63.0.5699.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-20 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15832

Mitre link : CVE-2018-15832

CVE.ORG link : CVE-2018-15832


JSON object : View

Products Affected

ubisoft

  • uplay
CWE
CWE-20

Improper Input Validation