CVE-2019-12805

CVE-2019-12805

NCSOFT Game Launcher, NC Launcher2 2.4.1.691 and earlier versions have a vulnerability in the custom protocol handler that could allow remote attacker to execute arbitrary command. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page. This can be leveraged for code execution in the context of the current user.

Source: CVE-2019-12805

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다