Trend Micro Endpoint Sensor 1.6 DLL Hijacking Vulnerability

Trend Micro Endpoint Sensor 1.6 DLL Hijacking Vulnerability

CVE-2017-6798 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.

Learn more about our Web Application Penetration Testing UK.