CVE Vulnerabilities

CVE-2004-0962

Published: Feb 09, 2005 | Modified: Oct 30, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Apple Remote Desktop Client 1.2.4 executes a GUI application as root when it is started by an Apple Remote Desktop Administrator application, which allows remote authenticated users to execute arbitrary code when loginwindow is active via Fast User Switching.

Affected Software

Name Vendor Start Version End Version
Apple_remote_desktop Apple 2.0.0 (including) 2.0.0 (including)

References