CVE-2020-5147

SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:netextender:*:*:*:*:*:windows:*:*

History

21 Sep 2021, 17:04

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163857/SonicWall-NetExtender-10.2.0.300-Unquoted-Service-Path.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2021-01-09 01:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-5147

Mitre link : CVE-2020-5147

CVE.ORG link : CVE-2020-5147


JSON object : View

Products Affected

sonicwall

  • netextender
CWE
CWE-428

Unquoted Search Path or Element