Vulnerabilities > Chatwork > Chatwork

DATE CVE VULNERABILITY TITLE RISK
2023-06-13 CVE-2023-32546 Code Injection vulnerability in Chatwork
Code injection vulnerability exists in Chatwork Desktop Application (Mac) 2.6.43 and earlier.
local
low complexity
chatwork CWE-94
4.4
2018-09-07 CVE-2018-0648 Untrusted Search Path vulnerability in Chatwork 2.3.0
Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
chatwork CWE-426
6.8