CVE-2018-14581

Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:red-gate:.net_reflector:*:*:*:*:*:*:*:*
cpe:2.3:a:red-gate:smartassembly:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-31 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14581

Mitre link : CVE-2018-14581

CVE.ORG link : CVE-2018-14581


JSON object : View

Products Affected

red-gate

  • smartassembly
  • .net_reflector
CWE
CWE-20

Improper Input Validation