Vulnerabilities > Chatwork > Chatwork > 2.3.0

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-0648 Untrusted Search Path vulnerability in Chatwork 2.3.0
Untrusted search path vulnerability in installer of ChatWork Desktop App for Windows 2.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
chatwork CWE-426
6.8