Lucene search

K

NCSOFT Security Vulnerabilities

cve
cve

CVE-2019-12805

NCSOFT Game Launcher, NC Launcher2 2.4.1.691 and earlier versions have a vulnerability in the custom protocol handler that could allow remote attacker to execute arbitrary command. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page. This...

8.8CVSS

8.2AI Score

0.014EPSS

2019-08-09 05:15 PM
37