7.8
CVSSv3

CVE-2017-16945

Published: 31/01/2018 Updated: 08/09/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The standardrestorer binary in Arq 5.10 and previous versions for Mac allows local users to write to arbitrary files and consequently gain root privileges via a crafted restore path.

Vulnerable Product Search on Vulmon Subscribe to Product

haystacksoftware arq

Exploits

#!/bin/bash ################################################################# ###### Arq <= 510 local root privilege escalation exploit ###### ###### by m4rkw - m4rkwio/bloghtml ###### ################################################################# app="/Applications/Arqapp" res="$app/Contents/Resources" lires="$app ...