CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wizvera:veraport_g3:*:*:*:*:*:mac_os_x:*:*

History

No history.

Information

Published : 2018-12-20 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-5198

Mitre link : CVE-2018-5198

CVE.ORG link : CVE-2018-5198


JSON object : View

Products Affected

wizvera

  • veraport_g3
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')