CVE-2018-15452

A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions. To exploit this vulnerability, the attacker would need to have administrative credentials on the Windows system. The vulnerability is due to the improper validation of resources loaded by a system process at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. A successful exploit could allow the attacker to disable the targeted system's scanning services and ultimately prevent the system from being protected from further intrusion. There are no workarounds that address this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-13 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15452

Mitre link : CVE-2018-15452

CVE.ORG link : CVE-2018-15452


JSON object : View

Products Affected

microsoft

  • windows

cisco

  • advanced_malware_protection_for_endpoints
CWE
CWE-427

Uncontrolled Search Path Element