Executive Summary

Informations
Name CVE-2018-4006 First vendor Publication 2019-04-17
Vendor Cve Last vendor Modification 2023-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the writeConfig functionality. A non-root user is able to write a file anywhere on the system. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to exploit it successfully.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4006

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0675 attack attempt
RuleID : 47804 - Revision : 1 - Type : FILE-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2018-0675 attack attempt
RuleID : 47803 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0675

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-02 09:27:50
  • Multiple Updates
2022-04-20 00:23:28
  • Multiple Updates
2021-05-04 13:14:40
  • Multiple Updates
2021-04-22 02:29:41
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 01:13:43
  • Multiple Updates
2019-10-03 09:21:15
  • Multiple Updates
2019-04-18 00:19:18
  • Multiple Updates
2019-04-17 21:19:22
  • First insertion