Vulnerabilities > Microsoft > Wireless Display Adapter Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-11 CVE-2018-8306 Command Injection vulnerability in Microsoft Wireless Display Adapter Firmware 2.0.8350/2.0.8365/2.0.8372
A command injection vulnerability exists in the Microsoft Wireless Display Adapter (MWDA) when the Microsoft Wireless Display Adapter does not properly manage user input, aka "Microsoft Wireless Display Adapter Command Injection Vulnerability." This affects Microsoft Wireless Display Adapter V2 Software.
low complexity
microsoft CWE-77
5.2