RSS   Podatności dla 'Lanscope cat client program'   RSS

2019-12-26
 
CVE-2019-6026

CWE-269
 

 
Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client program (MR) and LanScope Cat client program (MR)LanScope Cat detection agent (DA) prior to Ver.9.2.1.0, LanScope Cat server monitoring agent (SA, SAE) prior to Ver.9.2.2.0, LanScope An prior to Ver 2.7.7.0 (LanScope An 2 series), and LanScope An prior to Ver 3.0.8.1 (LanScope An 3 series)) allow authenticated attackers to obtain unauthorized privileges and execute arbitrary code.

 

 >>> Vendor: Motex 4 Produkty
Lanscope an
Lanscope cat client program
Lanscope cat detection agent
Lanscope cat server monitoring agent


Copyright 2024, cxsecurity.com

 

Back to Top