The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: atlassian

Published: 2020-02-05T00:00:00

Updated: 2020-02-06T03:10:28

Reserved: 2020-01-23T00:00:00


Link: CVE-2019-20406

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-06T03:15:10.747

Modified: 2021-12-13T16:05:55.640


Link: CVE-2019-20406

JSON object: View

cve-icon Redhat Information

No data.

CWE