CVE-2018-8306

A command injection vulnerability exists in the Microsoft Wireless Display Adapter (MWDA) when the Microsoft Wireless Display Adapter does not properly manage user input, aka "Microsoft Wireless Display Adapter Command Injection Vulnerability." This affects Microsoft Wireless Display Adapter V2 Software.
References
Configurations

Configuration 1


Information

Published : 2018-07-11 12:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-8306

Mitre link : CVE-2018-8306

Products Affected
No products.
CWE