logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-4008

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-4008

Description:
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the RunVpncScript command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.
Last updated date:
02/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/02/2023
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0677

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy