CVE-2022-44939

Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:echatserver:easy_chat_server:3.1:*:*:*:*:*:*:*

Information

Published : 2023-01-06 14:15

Updated : 2023-01-12 13:26


NVD link : CVE-2022-44939

Mitre link : CVE-2022-44939


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

echatserver

  • easy_chat_server