CVE-2017-6798

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
References
Link Resource
http://www.securityfocus.com/bid/96857 Broken Link Third Party Advisory VDB Entry
https://success.trendmicro.com/solution/1116827 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:endpoint_sensor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-10 10:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6798

Mitre link : CVE-2017-6798

CVE.ORG link : CVE-2017-6798


JSON object : View

Products Affected

trendmicro

  • endpoint_sensor
CWE
CWE-426

Untrusted Search Path