7.8
CVSSv3

CVE-2019-20456

Published: 16/02/2020 Updated: 26/02/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Goverlan Reach Console prior to 9.50, Goverlan Reach Server prior to 3.50, and Goverlan Client Agent prior to 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

goverlan client_agent

goverlan reach_console

goverlan reach_server