7.8
CVSSv3

CVE-2023-34634

Published: 01/08/2023 Updated: 17/08/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Greenshot 1.2.10 and below allows arbitrary code execution because .NET content is insecurely deserialized when a .greenshot file is opened.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

greenshot greenshot

Exploits

GreenShot version 1210 suffers from an insecure deserialization arbitrary code execution vulnerability ...
There exists a NET deserialization vulnerability in Greenshot versions 13274 and below The deserialization allows the execution of commands when a user opens a Greenshot file The commands execute under the same permissions as the Greenshot service Typically, it is the logged in user ...