Lucene search

K

Veraport G3 Security Vulnerabilities

cve
cve

CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.

8.1CVSS

8.3AI Score

0.004EPSS

2018-12-20 02:29 PM
29
cve
cve

CVE-2018-5199

In Veraport G3 ALL on MacOS, due to insufficient domain validation, It is possible to overwrite installation file to malicious file. A remote unauthenticated attacker may use this vulnerability to execute arbitrary file.

8.8CVSS

8.8AI Score

0.003EPSS

2018-12-20 02:29 PM
23