CVE-2019-20456

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.
Configurations

Configuration 1


Information

Published : 2020-02-16 07:15

Updated : 2020-02-26 03:10


NVD link : CVE-2019-20456

Mitre link : CVE-2019-20456

CWE
CWE-426

Untrusted Search Path