Vulnerabilities (CVE)

Filtered by vendor Outsystems Subscribe
Filtered by product Service Studio
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47636 1 Outsystems 1 Service Studio 2023-12-10 N/A 7.8 HIGH
A DLL hijacking vulnerability has been discovered in OutSystems Service Studio 11 11.53.30 build 61739. When a user open a .oml file (OutSystems Modeling Language), the application will load the following DLLs from the same directory av_libGLESv2.dll, libcef.DLL, user32.dll, and d3d10warp.dll. Using a crafted DLL, it is possible to execute arbitrary code in the context of the current logged in user.