An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-09-07T15:00:00Z

Updated: 2024-09-16T17:54:36.228Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-07T15:29:01.127

Modified: 2023-02-04T01:17:23.480

Link: CVE-2018-4010

cve-icon Redhat

No data.