View Single Post
  #2  
Old 03-12-2017, 16:30
deepzero's Avatar
deepzero deepzero is offline
VIP
 
Join Date: Mar 2010
Location: Germany
Posts: 300
Rept. Given: 111
Rept. Rcvd 64 Times in 42 Posts
Thanks Given: 178
Thanks Rcvd at 216 Times in 92 Posts
deepzero Reputation: 64
Isn't this why Virtualbox takes immense measures to prevent DLL injection in their VM processes? I wonder if this was the last we heard from VMWare regarding these types of problems...
Reply With Quote
The Following User Says Thank You to deepzero For This Useful Post:
tonyweb (03-12-2017)