Vulnerabilities (CVE)

Filtered by vendor Checkpoint Subscribe
Filtered by product Endpoint Connect
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2753 1 Checkpoint 4 Endpoint Connect, Endpoint Security, Endpoint Security Vpn and 1 more 2023-12-10 6.9 MEDIUM N/A
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.