Vulnerabilities (CVE)

Filtered by vendor Red-gate Subscribe
Filtered by product .net Reflector
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14581 1 Red-gate 2 .net Reflector, Smartassembly 2024-02-28 6.8 MEDIUM 7.8 HIGH
Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.