CVE-2018-6687

CVE-2018-6687

Loop with Unreachable Exit Condition (‘Infinite Loop’) in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.

Source: CVE-2018-6687

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다