Filtered by vendor Dokan Project Subscriptions
Filtered by product Dokan Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-5410 1 Dokan Project 1 Dokan 2024-08-05 7.8 High
Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.