CVE Vulnerabilities

CVE-2022-46782

Published: Aug 05, 2023 | Modified: Aug 09, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in Stormshield SSL VPN Client before 3.2.0. A logged-in user, able to only launch the VPNSSL Client, can use the OpenVPN instance to execute malicious code as administrator on the local machine.

Affected Software

Name Vendor Start Version End Version
Ssl_vpn_client Stormshield * 3.2.0 (excluding)

References