Lucene search

K
nvd[email protected]NVD:CVE-2019-20456
HistoryFeb 16, 2020 - 7:15 p.m.

CVE-2019-20456

2020-02-1619:15:10
CWE-426
web.nvd.nist.gov
3

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.0%

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.

Affected configurations

Nvd
Node
goverlanclient_agentRange<9.20.50
OR
goverlanreach_consoleRange<9.50
OR
goverlanreach_serverRange<3.50
AND
microsoftwindowsMatch-
VendorProductVersionCPE
goverlanclient_agent*cpe:2.3:a:goverlan:client_agent:*:*:*:*:*:*:*:*
goverlanreach_console*cpe:2.3:a:goverlan:reach_console:*:*:*:*:*:*:*:*
goverlanreach_server*cpe:2.3:a:goverlan:reach_server:*:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.0%

Related for NVD:CVE-2019-20456