CVE-2018-4010

high

Description

An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.

References

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679

http://www.securityfocus.com/bid/105319

Details

Source: Mitre, NVD

Published: 2018-09-07

Updated: 2023-02-04

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High