Code Injection in Chatwork Desktop Application (Mac)



Published: 2023-06-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-32546
CWE-ID CWE-94
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Chatwork Desktop Application (Mac)
Mobile applications / Apps for mobile phones

Vendor Chatwork

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Code Injection

EUVDB-ID: #VU77341

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32546

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A local user can store and obtain audio and image data with no user-consent from the product and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Chatwork Desktop Application (Mac): 2.6.43

External links

http://go.chatwork.com/ja/download/
http://jvn.jp/en/jp/JVN96828492/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###