CVE-2018-18860

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
Configurations

Configuration 1

cpe:2.3:a:switchvpn:switchvpn:2.1012.03:*:*:*:*:macos:*:*

Information

Published : 2018-11-30 06:29

Updated : 2020-05-11 07:20


NVD link : CVE-2018-18860

Mitre link : CVE-2018-18860

Products Affected
No products.