Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client program (MR) and LanScope Cat client program (MR)LanScope Cat detection agent (DA) prior to Ver.9.2.1.0, LanScope Cat server monitoring agent (SA, SAE) prior to Ver.9.2.2.0, LanScope An prior to Ver 2.7.7.0 (LanScope An 2 series), and LanScope An prior to Ver 3.0.8.1 (LanScope An 3 series)) allow authenticated attackers to obtain unauthorized privileges and execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2019-12-26T15:16:50

Updated: 2024-08-04T20:16:24.365Z

Reserved: 2019-01-10T00:00:00

Link: CVE-2019-6026

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-26T16:15:12.310

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-6026

cve-icon Redhat

No data.