CVE-2024-4944

A local privilege escalation vlnerability in the WatchGuard Mobile VPN with SSL client on Windows enables a local user to execute arbitrary commands with elevated privileged.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:watchguard:mobile_vpn_with_ssl:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

22 Aug 2024, 15:06

Type Values Removed Values Added
First Time Watchguard
Microsoft
Watchguard mobile Vpn With Ssl
Microsoft windows
References () https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00010 - () https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00010 - Vendor Advisory
CPE cpe:2.3:a:watchguard:mobile_vpn_with_ssl:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de escalada de privilegios local en el cliente WatchGuard Mobile VPN con SSL en Windows permite a un usuario local ejecutar comandos arbitrarios con privilegios elevados.

09 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 03:15

Updated : 2024-08-22 15:06


NVD link : CVE-2024-4944

Mitre link : CVE-2024-4944

CVE.ORG link : CVE-2024-4944


JSON object : View

Products Affected

microsoft

  • windows

watchguard

  • mobile_vpn_with_ssl
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')