CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.
Configurations

Configuration 1

cpe:2.3:a:wizvera:veraport_g3:*:*:*:*:*:mac_os_x:*:*

Information

Published : 2018-12-20 02:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-5198

Mitre link : CVE-2018-5198

Products Affected
No products.
CWE