Lucene search

K
cvelistSymantecCVELIST:CVE-2018-18364
HistoryFeb 08, 2019 - 5:00 p.m.

CVE-2018-18364

2019-02-0817:00:00
symantec
www.cve.org
5

EPSS

0

Percentile

14.1%

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.

CNA Affected

[
  {
    "product": "Ghost Solution Suite (GSS)",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 3.3 RU1"
      }
    ]
  }
]

EPSS

0

Percentile

14.1%

Related for CVELIST:CVE-2018-18364