Lucene search

K

Reach Server Security Vulnerabilities - 2020

cve
cve

CVE-2019-20456

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.

7.8CVSS

7.8AI Score

0.001EPSS

2020-02-16 07:15 PM
47