NA

CVE-2022-46782

Published: 05/08/2023 Updated: 09/08/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An issue exists in Stormshield SSL VPN Client prior to 3.2.0. A logged-in user, able to only launch the VPNSSL Client, can use the OpenVPN instance to execute malicious code as administrator on the local machine.

Vulnerable Product Search on Vulmon Subscribe to Product

stormshield ssl vpn client