Arbitrary Code Execution via Decompilation of .NET Objects

Arbitrary Code Execution via Decompilation of .NET Objects

CVE-2018-14581 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.

Learn more about our Web Application Penetration Testing UK.