Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
References
Link Resource
http://www.securityfocus.com/bid/96857 Broken Link Third Party Advisory VDB Entry
https://success.trendmicro.com/solution/1116827 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-10T10:29:00

Updated: 2017-03-15T09:57:01

Reserved: 2017-03-10T00:00:00


Link: CVE-2017-6798

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-03-10T10:59:00.453

Modified: 2022-05-01T01:33:13.473


Link: CVE-2017-6798

JSON object: View

cve-icon Redhat Information

No data.

CWE