Vulnerability CVE-2018-4010


Published: 2018-09-07

Description:
An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Protonvpn -> Protonvpn 

 References:
http://www.securityfocus.com/bid/105319
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679

Copyright 2024, cxsecurity.com

 

Back to Top