Lucene search

K

Dokan Security Vulnerabilities

cve
cve

CVE-2018-5410

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 ...

7.8CVSS

7.6AI Score

0.001EPSS

2019-01-07 02:00 PM
49