CVE-2018-1437

CVE-2018-1437

IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 139565.

Source: CVE-2018-1437

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다