CVE-2018-18364

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.3 HIGH
LOCAL
LOW
LOW
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
symantecCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 49%
VendorProductVersion
symantecghost_solution_suite
2.0
symantecghost_solution_suite
2.5
symantecghost_solution_suite
3.0
symantecghost_solution_suite
3.0:hf1
symantecghost_solution_suite
3.0:hf2
symantecghost_solution_suite
3.0:hf3
symantecghost_solution_suite
3.0:hf4
symantecghost_solution_suite
3.0:hf5
symantecghost_solution_suite
3.1
symantecghost_solution_suite
3.1:mp1
symantecghost_solution_suite
3.1:mp2
symantecghost_solution_suite
3.1:mp3
symantecghost_solution_suite
3.1:mp4
symantecghost_solution_suite
3.1:mp5
symantecghost_solution_suite
3.1:mp6
symantecghost_solution_suite
3.2
symantecghost_solution_suite
3.2:ru1
symantecghost_solution_suite
3.2:ru2
symantecghost_solution_suite
3.2:ru3
symantecghost_solution_suite
3.2:ru4
symantecghost_solution_suite
3.2:ru5
symantecghost_solution_suite
3.2:ru6
symantecghost_solution_suite
3.2:ru7
symantecghost_solution_suite
3.3
𝑥
= Vulnerable software versions