Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2019-02-08T17:00:00Z

Updated: 2024-09-16T22:35:04.102Z

Reserved: 2018-10-15T00:00:00

Link: CVE-2018-18364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-08T17:29:00.257

Modified: 2019-02-13T18:47:11.003

Link: CVE-2018-18364

cve-icon Redhat

No data.