CVE-2019-20456

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:goverlan:client_agent:*:*:*:*:*:*:*:*
cpe:2.3:a:goverlan:reach_console:*:*:*:*:*:*:*:*
cpe:2.3:a:goverlan:reach_server:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-16 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20456

Mitre link : CVE-2019-20456

CVE.ORG link : CVE-2019-20456


JSON object : View

Products Affected

microsoft

  • windows

goverlan

  • reach_console
  • client_agent
  • reach_server
CWE
CWE-426

Untrusted Search Path