CVE-2020-5147 – SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, th …

Vuln ID: CVE-2020-5147

Published:  2021-01-09  01:15:13Z

Description: SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):