CVE-2018-17980

NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*
cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*

Information

Published : 2018-10-15 12:29

Updated : 2019-01-22 13:48


NVD link : CVE-2018-17980

Mitre link : CVE-2018-17980


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

nomachine

  • nomachine