CVE-2016-4289

CVE-2016-4289

A stack based buffer overflow vulnerability exists in the method receiving data from SysTreeView32 control of the GMER 2.1.19357 application. A specially created long path can lead to a buffer overflow on the stack resulting in code execution. An attacker needs to create path longer than 99 characters to trigger this vulnerability.

Source: CVE-2016-4289

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다