CVE-2018-18860

Summary: 
A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
Published: 
Friday, November 30, 2018 - 13:29
cvss: