Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Low

CVE-2018-14581

Disclosure Date: July 31, 2018 (last updated October 06, 2023)
Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.