CVE-2019-12805

NCSOFT Game Launcher, NC Launcher2 2.4.1.691 and earlier versions have a vulnerability in the custom protocol handler that could allow remote attacker to execute arbitrary command. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page. This can be leveraged for code execution in the context of the current user.
References
Configurations

Configuration 1

cpe:2.3:a:ncsoft:nc_launcher2:*:*:*:*:*:*:*:*

Information

Published : 2019-08-09 05:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-12805

Mitre link : CVE-2019-12805

Products Affected
No products.
CWE