CVE-2017-4939

CVE-2017-4939

VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly. This issue may allow an attacker to load a DLL file of the attacker’s choosing that could execute arbitrary code.

Source: CVE-2017-4939

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다