Lucene search

K

Vyos Security Vulnerabilities

cve
cve

CVE-2018-18555

A sandbox escape issue was discovered in VyOS 1.1.8. It provides a restricted management shell for operator users to administer the device. By issuing various shell special characters with certain commands, an authenticated operator user can break out of the management shell and gain access to the ...

9.9CVSS

9.4AI Score

0.004EPSS

2018-12-17 07:29 PM
25
cve
cve

CVE-2018-18556

A privilege escalation issue was discovered in VyOS 1.1.8. The default configuration also allows operator users to execute the pppd binary with elevated (sudo) permissions. Certain input parameters are not properly validated. A malicious operator user can run the binary with elevated permissions an...

9.9CVSS

9.6AI Score

0.025EPSS

2018-12-17 07:29 PM
60