7.8
CVSSv3

CVE-2018-18860

Published: 30/11/2018 Updated: 11/05/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

switchvpn switchvpn 2.1012.03

Exploits

======================================================================= Title: Privilege Escalation Vulnerability Product: SwitchVPN for MacOS Vulnerable version: 2101203 CVE ID: CVE-2018-18860 Impact: Critical Homepage: switchvpnnet/ Identified: 2018-09-29 By: Bernd Leitner (berndleitner [at] gmail dot com) ============================ ...
SwitchVPN for MacOS version 2101203 suffers from a privilege escalation vulnerability ...