CVE-2019-20406

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

13 Dec 2021, 16:05

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:confluence:7.1.0:*:*:*:*:*:*:* cpe:2.3:a:atlassian:confluence_server:7.1.0:*:*:*:*:*:*:*
CWE CWE-426 CWE-427

Information

Published : 2020-02-06 03:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20406

Mitre link : CVE-2019-20406

CVE.ORG link : CVE-2019-20406


JSON object : View

Products Affected

atlassian

  • confluence
  • confluence_server

microsoft

  • windows
CWE
CWE-427

Uncontrolled Search Path Element