An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the disconnectService functionality. A non-root user is able to kill any privileged process on the system. An attacker would need local access to the machine for a successful exploit.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-04-17T14:15:43

Updated: 2024-08-05T04:57:24.612Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-17T15:29:00.487

Modified: 2023-02-02T01:51:10.717

Link: CVE-2018-4004

cve-icon Redhat

No data.