CVE Vulnerabilities

CVE-2018-18860

Published: Nov 30, 2018 | Modified: May 11, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.

Affected Software

Name Vendor Start Version End Version
Switchvpn Switchvpn 2.1012.03 (including) 2.1012.03 (including)

References