CVE-2024-4944

July 9, 2024, 6:19 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WatchGuard Mobile VPN with SSL client

Source

5d1c2695-1a31-4499-88ae-e847036fd7e3

Tags

CVE-2024-4944 details

Published : July 9, 2024, 3:15 a.m.
Last Modified : July 9, 2024, 6:19 p.m.

Description

A local privilege escalation vlnerability in the WatchGuard Mobile VPN with SSL client on Windows enables a local user to execute arbitrary commands with elevated privileged.

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

1.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00010 5d1c2695-1a31-4499-88ae-e847036fd7e3
This website uses the NVD API, but is not approved or certified by it.