CVE-2018-4004

An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the disconnectService functionality. A non-root user is able to kill any privileged process on the system. An attacker would need local access to the machine for a successful exploit.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0673 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-17 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-4004

Mitre link : CVE-2018-4004

CVE.ORG link : CVE-2018-4004


JSON object : View

Products Affected

shimovpn

  • shimo_vpn
CWE
CWE-20

Improper Input Validation