A command injection vulnerability exists in the Microsoft Wireless Display Adapter (MWDA) when the Microsoft Wireless Display Adapter does not properly manage user input, aka "Microsoft Wireless Display Adapter Command Injection Vulnerability." This affects Microsoft Wireless Display Adapter V2 Software.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-07-11T00:00:00

Updated: 2024-08-05T06:54:36.355Z

Reserved: 2018-03-14T00:00:00

Link: CVE-2018-8306

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-11T00:29:01.913

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-8306

cve-icon Redhat

No data.