534
VMScore

CVE-2018-18364

Published: 08/02/2019 Updated: 13/02/2019
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

Symantec Ghost Solution Suite (GSS) versions before 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

symantec ghost solution suite 2.5

symantec ghost solution suite 2.0

symantec ghost solution suite 3.2

symantec ghost solution suite 3.0

symantec ghost solution suite 3.1

symantec ghost solution suite 3.3