CVE-2022-38611

Incorrect access control in Watchdog Anti-Virus v1.4.158 allows attackers to perform a DLL hijacking attack and execute arbitrary code via a crafted binary.
References
Configurations

Configuration 1

cpe:2.3:a:watchdog:anti-virus:1.4.158:*:*:*:*:*:*:*

Information

Published : 2022-09-16 08:15

Updated : 2022-09-20 08:14


NVD link : CVE-2022-38611

Mitre link : CVE-2022-38611

Products Affected
No products.