CVE-2016-10081

CVE-2016-10081

/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action.

Source: CVE-2016-10081

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다