RSS   Podatności dla 'Dashlane'   RSS

2017-08-04
 
CVE-2017-11657

 

 
Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.

 


Copyright 2024, cxsecurity.com

 

Back to Top