GreenShot code execution | CVE-2023-34634

NAME
__________
GreenShot code execution

Platforms Affected:
GreenShot GreenShot 1.2.10

Risk Level:
7.8

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

GreenShot could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By persuading a victim to open a specially crafted .greenshot file, an attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Local



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.