CVE-2018-5198

high

Description

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.

References

https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=30112

Details

Source: Mitre, NVD

Published: 2018-12-20

Updated: 2023-03-04

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High