CVE-2018-4008

An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the RunVpncScript command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0677 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*

Information

Published : 2019-04-15 08:29

Updated : 2023-02-02 01:42


NVD link : CVE-2018-4008

Mitre link : CVE-2018-4008

Products Affected
No products.
CWE