CVE-2018-15832

upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.
References
Link Resource
https://www.exploit-db.com/exploits/45429/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ubisoft:uplay:63.0.5699.0:*:*:*:*:*:*:*

Information

Published : 2018-09-20 08:29

Updated : 2018-12-13 03:23


NVD link : CVE-2018-15832

Mitre link : CVE-2018-15832

Products Affected
No products.
CWE