DLL Hijacking Vulnerability in Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1

DLL Hijacking Vulnerability in Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1

CVE-2018-18364 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.

Learn more about our Web Application Penetration Testing UK.