SwitchVPN Client 2.1012.03 for macOS - Local Privilege Escalation Vulnerability

SwitchVPN Client 2.1012.03 for macOS - Local Privilege Escalation Vulnerability

CVE-2018-18860 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.

Learn more about our Cis Benchmark Audit For Apple Macos.