CVE-2018-6471

CVE-2018-6471

In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402078.

Source: CVE-2018-6471

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다