Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-4010 First vendor Publication 2018-09-07
Vendor Cve Last vendor Modification 2023-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0622 attack attempt
RuleID : 47036 - Revision : 2 - Type : POLICY-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2018-0622 attack attempt
RuleID : 47035 - Revision : 2 - Type : POLICY-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105319
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-04 09:28:13
  • Multiple Updates
2022-04-20 00:23:32
  • Multiple Updates
2021-05-04 13:14:51
  • Multiple Updates
2021-04-22 02:29:41
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 01:13:43
  • Multiple Updates
2018-09-20 21:19:55
  • Multiple Updates
2018-09-12 17:19:21
  • Multiple Updates
2018-09-07 21:19:04
  • First insertion