Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-10T10:29:00

Updated: 2024-08-05T15:41:17.481Z

Reserved: 2017-03-10T00:00:00

Link: CVE-2017-6798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-10T10:59:00.453

Modified: 2022-05-01T01:33:13.473

Link: CVE-2017-6798

cve-icon Redhat

No data.