Vulnerability CVE-2017-6798


Published: 2017-03-10

Description:
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Trend micro -> Endpoint sensor 

 References:
http://www.securityfocus.com/bid/96857
https://success.trendmicro.com/solution/1116827

Copyright 2024, cxsecurity.com

 

Back to Top