CVE-2019-20406

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.
References
Configurations

Configuration 1


Information

Published : 2020-02-06 03:15

Updated : 2021-12-13 04:05


NVD link : CVE-2019-20406

Mitre link : CVE-2019-20406

CWE