CVE-2006-4315

Unquoted Windows search path vulnerability in multiple SSH Tectia products, including Client/Server/Connector 5.0.0 and 5.0.1 and Client/Server before 4.4.5, and Manager 2.12 and earlier, when running on Windows, might allow local users to gain privileges via a malicious program file under "Program Files" or its subdirectories.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ssh:tectia_client:4.0:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.1j:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.3.8k:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:4.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_client:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_connector:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_connector:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_manager:1.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_manager:1.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_manager:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.0:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:4.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ssh:tectia_server:5.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-08-23 22:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-4315

Mitre link : CVE-2006-4315

CVE.ORG link : CVE-2006-4315


JSON object : View

Products Affected

ssh

  • tectia_connector
  • tectia_manager
  • tectia_server
  • tectia_client