CVE-2018-14581

Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.
Configurations

Configuration 1

cpe:2.3:a:red-gate:.net_reflector:*:*:*:*:*:*:*:*
cpe:2.3:a:red-gate:smartassembly:*:*:*:*:*:*:*:*

Information

Published : 2018-07-31 02:29

Updated : 2018-10-05 05:28


NVD link : CVE-2018-14581

Mitre link : CVE-2018-14581

Products Affected
No products.
CWE