CVE-2018-0745

CVE-2018-0745

The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.

Source: CVE-2018-0745

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다