CVE-2013-5701

Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and (2) Watchguard WebBlocker Server (wbserver.exe) in WatchGuard Server Center 11.7.4, 11.7.3, and possibly earlier allow local users to gain privileges via a Trojan horse wgpr.dll file in the application's bin directory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:watchguard:server_center:*:*:*:*:*:*:*:*
cpe:2.3:a:watchguard:server_center:11.7.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-03 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5701

Mitre link : CVE-2013-5701

CVE.ORG link : CVE-2013-5701


JSON object : View

Products Affected

watchguard

  • server_center
CWE
CWE-264

Permissions, Privileges, and Access Controls