CVE-2019-20406

CVE-2019-20406

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.

Source: CVE-2019-20406

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다