CVE Vulnerabilities

CVE-2012-2753

Published: Jun 19, 2012 | Modified: Jun 26, 2012
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.

Affected Software

Name Vendor Start Version End Version
Endpoint_connect Checkpoint r73 (including) r73 (including)
Endpoint_security Checkpoint e80 (including) e80 (including)
Endpoint_security Checkpoint e80.10 (including) e80.10 (including)
Endpoint_security Checkpoint e80.20 (including) e80.20 (including)
Endpoint_security Checkpoint e80.30 (including) e80.30 (including)
Endpoint_security Checkpoint r73 (including) r73 (including)
Endpoint_security_vpn Checkpoint r75 (including) r75 (including)
Remote_access_clients Checkpoint e75 (including) e75 (including)
Remote_access_clients Checkpoint e75.10 (including) e75.10 (including)
Remote_access_clients Checkpoint e75.20 (including) e75.20 (including)

References