Lucene search

K
cve[email protected]CVE-2018-4008
HistoryApr 15, 2019 - 8:29 p.m.

CVE-2018-4008

2019-04-1520:29:00
CWE-269
web.nvd.nist.gov
25
cve-2018-4008
shimo vpn
privilege escalation
vulnerability
exploit
runvpncscript
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the RunVpncScript command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.

Affected configurations

Vulners
NVD
Node
shimovpnshimo_vpnRange4.1.5.1
VendorProductVersionCPE
shimovpnshimo_vpn*cpe:2.3:a:shimovpn:shimo_vpn:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Shimo VPN",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Shimo VPN 4.1.5.1"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2018-4008