Lucene search

K

.net Reflector Security Vulnerabilities

cve
cve

CVE-2018-14581

Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource...

7.8CVSS

7.8AI Score

0.003EPSS

2018-07-31 02:29 PM
27