Lucene search

K
cveTalosCVE-2018-4048
HistoryMay 30, 2019 - 5:29 p.m.

CVE-2018-4048

2019-05-3017:29:00
CWE-668
talos
web.nvd.nist.gov
41
2
cve-2018-4048
local privilege escalation
file system permissions
gog galaxy
arbitrary code execution
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.2%

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Temp directory in GOG Galaxy 1.2.48.36 (Windows 64-bit Installer). An attacker can overwrite executables of the Desktop Galaxy Updater to exploit this vulnerability and execute arbitrary code with SYSTEM privileges.

Affected configurations

Nvd
Vulners
Node
goggalaxyMatch1.2.48.36
VendorProductVersionCPE
goggalaxy1.2.48.36cpe:2.3:a:gog:galaxy:1.2.48.36:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GOG Galaxy",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Gog Galaxy 1.2.48.36 (Windows 64-bit Installer)"
      }
    ]
  }
]

Social References

More

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.2%