CVE-2012-2753 - CERT CVE
ID CVE-2012-2753
Sažetak Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.
Reference
CVSS
Base: 6.9
Impact: 10.0
Exploitability:3.4
Pristup
VektorSloženostAutentikacija
LOCAL MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:L/AC:M/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 26-06-2012 - 04:00
Objavljeno 19-06-2012 - 20:55