Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-18364

CVE information

Published

5 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application..

CVSSv2.0 Score

Severity
Medium
Base Score
6/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
High
Base Score
7.3/10
Exploit Score
1.3/10
Access Vector
Local
Access Complexity
Low
Privileges Required
Low
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:symantec:ghost_solution_suite:2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf1:*:*:*:*:*:*
  Yes
- -