CVE-2021-35448

CVE-2021-35448

Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.

Source: CVE-2021-35448

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다