7.2
CVSSv2

CVE-2018-5410

Published: 07/01/2019 Updated: 18/09/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dokan project dokan

Exploits

/* Exploit Title - Dokany Stack-based Buffer Overflow Privilege Escalation Date - 14th January 2019 Discovered by - Parvez Anwar (@parvezghh) Vendor Homepage - dokan-devgithubio Tested Version - 1201000 Driver Version - 1201000 - dokan1sys Software package - githubcom/dokan-dev/dokany/releases/downlo ...