Untrusted Search Path Vulnerability in Goverlan Reach Console, Server, and Client Agent

Untrusted Search Path Vulnerability in Goverlan Reach Console, Server, and Client Agent

CVE-2019-20456 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Goverlan Reach Console before 9.50, Goverlan Reach Server before 3.50, and Goverlan Client Agent before 9.20.50 have an Untrusted Search Path that leads to Command Injection and Local Privilege Escalation via DLL hijacking.

Learn more about our Cis Benchmark Audit For Server Software.