Vulnerabilities > Checkpoint > Endpoint Security VPN > r75

DATE CVE VULNERABILITY TITLE RISK
2012-06-19 CVE-2012-2753 Unspecified vulnerability in Checkpoint products
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.
local
checkpoint
6.9