CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wizvera:veraport_g3:*:*:*:*:*:mac_os_x:*:*

Information

Published : 2018-12-20 06:29

Updated : 2023-03-03 17:56


NVD link : CVE-2018-5198

Mitre link : CVE-2018-5198


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

wizvera

  • veraport_g3