CVE-2018-3974

An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG Galaxy's install directory. An attacker can overwrite an executable that is launched as a system service on boot by default to exploit this vulnerability and execute arbitrary code with system privileges.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0640 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gog:galaxy:1.2.45.61:*:*:*:*:*:*:*

Information

Published : 2019-04-02 04:29

Updated : 2023-02-02 01:36


NVD link : CVE-2018-3974

Mitre link : CVE-2018-3974

Products Affected
No products.
CWE