CVE-2018-17980

NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*
cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-15 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17980

Mitre link : CVE-2018-17980

CVE.ORG link : CVE-2018-17980


JSON object : View

Products Affected

nomachine

  • nomachine
CWE
CWE-426

Untrusted Search Path