Symantec Patches DLL Hijacking Flaw in Enterprise Products

Symantec informed customers on Tuesday that it has addressed a DLL loading flaw in several of its enterprise products. These types of vulnerabilities affect software from many major vendors, but they are often seen as low risk issues.

read more

Read more: Symantec Patches DLL Hijacking Flaw in Enterprise Products

Story added 16. November 2016, content source with full text you can find at link above.