CVE-2016-7082

CVE-2016-7082

VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via an EMF file.

Source: CVE-2016-7082

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다