Vulnerabilities > RED Gate > Smartassembly

DATE CVE VULNERABILITY TITLE RISK
2018-07-31 CVE-2018-14581 Improper Input Validation vulnerability in Red-Gate .Net Reflector and Smartassembly
Redgate .NET Reflector before 10.0.7.774 and SmartAssembly before 6.12.5 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific embedded resource file.
network
red-gate CWE-20
6.8