Lucene search

K
cveTalosCVE-2018-3952
HistorySep 07, 2018 - 3:29 p.m.

CVE-2018-3952

2018-09-0715:29:01
CWE-78
talos
web.nvd.nist.gov
39
cve-2018-3952
nordvpn
code execution
privilege escalation
system privileges
vulnerability

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

18.1%

An exploitable code execution vulnerability exists in the connect functionality of NordVPN 6.14.28.0. A specially crafted configuration file can cause a privilege escalation, resulting in the execution of arbitrary commands with system privileges.

Affected configurations

Nvd
Vulners
Node
nordvpnnordvpnMatch6.14.28.0
VendorProductVersionCPE
nordvpnnordvpn6.14.28.0cpe:2.3:a:nordvpn:nordvpn:6.14.28.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NordVPN",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "NordVPN 6.14.28.0"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

18.1%