DLL Hijacking Vulnerability in Tomcat for Confluence on Windows

DLL Hijacking Vulnerability in Tomcat for Confluence on Windows

CVE-2019-20406 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.

Learn more about our Cis Benchmark Audit For Apache Tomcat.