CVE-2018-4010

An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679 Exploit Third Party Advisory
http://www.securityfocus.com/bid/105319 Broken Link Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:protonvpn:protonvpn:1.5.1:*:*:*:*:*:*:*

Information

Published : 2018-09-07 03:29

Updated : 2023-02-04 01:17


NVD link : CVE-2018-4010

Mitre link : CVE-2018-4010

Products Affected
No products.
CWE