CVE-2018-5410

CVE-2018-5410

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.

Source: CVE-2018-5410

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다