CVE-2022-38633

Genymotion Desktop v3.2.1 was discovered to contain a DLL hijacking vulnerability which allows attackers to escalate privileges and execute arbitrary code via a crafted binary.
Configurations

Configuration 1 (hide)

cpe:2.3:a:genymobile:genymotion_desktop:3.2.1:*:*:*:*:-:*:*

History

17 Sep 2022, 01:50

Type Values Removed Values Added
CPE cpe:2.3:a:genymobile:genymotion_desktop:3.2.1:*:*:*:*:-:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-427
First Time Genymobile genymotion Desktop
Genymobile
References (MISC) https://github.com/SaumyajeetDas/Vulnerability/blob/main/Genymotion/GenymotionDesktop.md - (MISC) https://github.com/SaumyajeetDas/Vulnerability/blob/main/Genymotion/GenymotionDesktop.md - Third Party Advisory

13 Sep 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38633

Mitre link : CVE-2022-38633

CVE.ORG link : CVE-2022-38633


JSON object : View

Products Affected

genymobile

  • genymotion_desktop
CWE
CWE-427

Uncontrolled Search Path Element