RSS   Podatności dla 'Spider player'   RSS

2017-07-30
 
CVE-2017-11748

 

 
VIT Spider Player 2.5.3 has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll, olepro32.dll, dsound.dll, or AUDIOSES.dll file.

 

 >>> Vendor: Softonic 2 Produkty
Scite
Spider player


Copyright 2024, cxsecurity.com

 

Back to Top