RSS   Podatności dla 'Armadito antivirus'   RSS

2018-02-21
 
CVE-2018-7289

CWE-172
 

 
An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.

 

 >>> Vendor: Teclib-edition 4 Produkty
Armadito antivirus
Gestionnaire libre de parc informatique
Fields
Addressing


Copyright 2024, cxsecurity.com

 

Back to Top