CVE-2017-2834

CVE-2017-2834

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Source: CVE-2017-2834

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다