CVE-2018-4053

An exploitable local denial-of-service vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can send malicious data to the root-listening service, causing the application to terminate and become unavailable.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gog:galaxy:1.2.47:*:*:*:*:macos:*:*

Information

Published : 2019-04-02 09:29

Updated : 2022-06-07 10:20


NVD link : CVE-2018-4053

Mitre link : CVE-2018-4053


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

gog

  • galaxy