CVE-2022-44939

CVSS V2 None CVSS V3 None
Description
Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL.
Overview
  • CVE ID
  • CVE-2022-44939
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-06T22:15:09
  • Last Modified Date
  • 2023-01-12T21:26:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:echatserver:easy_chat_server:3.1:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2023-01-06 22:18:16 Added to TrackCVE
2023-01-08 05:21:04 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:04 Received Awaiting Analysis Vulnerability Status updated
2023-01-12 05:16:11 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 22:16:36 2023-01-12T21:26:39 CVE Modified Date updated
2023-01-12 22:16:36 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 22:16:37 Weakness Enumeration new
2023-01-12 22:16:37 CPE Information updated