Lucene search

K

Lanscope Cat Client Program Security Vulnerabilities

cve
cve

CVE-2019-6026

Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client program (MR) and LanScope Cat client program (MR)LanScope Cat detection agent (DA) prior to Ver.9.2.1.0, LanScope Cat server monitoring agent (SA, SAE) prior to Ver.9.2.2.0, LanScope An prior to Ver 2.7.7.0...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-12-26 04:15 PM
27