Lucene search

K
cvelistTalosCVELIST:CVE-2018-4004
HistoryApr 17, 2019 - 2:15 p.m.

CVE-2018-4004

2019-04-1714:15:43
talos
www.cve.org

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.8%

An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the disconnectService functionality. A non-root user is able to kill any privileged process on the system. An attacker would need local access to the machine for a successful exploit.

CNA Affected

[
  {
    "product": "Shimo VPN",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Shimo VPN 4.1.5.1"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.8%

Related for CVELIST:CVE-2018-4004