Lucene search

K

Ghost Solution Suite (gss) Security Vulnerabilities

cve
cve

CVE-2018-18364

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the...

7.3CVSS

7.2AI Score

0.0004EPSS

2019-02-08 05:29 PM
20
cve
cve

CVE-2015-5689

ghostexp.exe in Ghost Explorer Utility in Symantec Ghost Solutions Suite (GSS) before 3.0 HF2 12.0.0.8010 and Symantec Deployment Solution (DS) before 7.6 HF4 12.0.0.7045 performs improper sign-extend operations before array-element accesses, which allows remote attackers to execute arbitrary...

7.9AI Score

0.118EPSS

2015-09-20 08:59 PM
26