NA

CVE-1111-1111

Vulnerability Summary

Overwolf 1-Click Remote Code Execution. This vulnerability allows remote unauthenticated attackers to execute arbitrary commands on the underlying operating system that hosts Overwolf’s Client Application. By combining the XSS issue with a Chromium Embedded Framework (CEF) sandbox escape, it is possible for attackers to achieve Remote Code Execution on the victim’s computer.

Vulnerability Trend