A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-30T18:00:00

Updated: 2024-08-05T11:23:08.866Z

Reserved: 2018-10-30T00:00:00

Link: CVE-2018-18860

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-30T18:29:00.413

Modified: 2020-05-11T19:20:57.477

Link: CVE-2018-18860

cve-icon Redhat

No data.