CVE-2022-25634

Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
Configurations

Configuration 1

cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*

Information

Published : 2022-03-02 03:15

Updated : 2022-03-09 07:14


NVD link : CVE-2022-25634

Mitre link : CVE-2022-25634

Products Affected
No products.
CWE