Forum

CVE-2023-34634 - Greenshot

Zitat

Greenshot 1.2.10 and below allows arbitrary code execution because .NET content is insecurely deserialized when a .greenshot file is opened.

References
http://packetstormsecurity.com/files/173825/GreenShot-1.2.10-Arbitrary-Code-Execution.html
https://github.com/greenshot/greenshot/commit/a152e2883fca7f78051b3bd6b1e5cc57355cb44c
https://greenshot.atlassian.net/browse/BUG-3061
https://www.exploit-db.com/exploits/51633