Race Condition Vulnerability in Veraport G3 ALL on MacOS Allows Remote Code Execution

Race Condition Vulnerability in Veraport G3 ALL on MacOS Allows Remote Code Execution

CVE-2018-5198 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.

Learn more about our Cis Benchmark Audit For Apple Macos.