We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-4944

Mobile VPN with SSL Local Privilege Escalation Vulnerability



AssignerWatchGuard
Reserved2024-05-15
Published2024-07-09
Updated2024-08-01

Description

A local privilege escalation vlnerability in the WatchGuard Mobile VPN with SSL client on Windows enables a local user to execute arbitrary commands with elevated privileged.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')

Product status

Default status
unaffected

Any version
affected

References

https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00010

cve.org CVE-2024-4944

nvd.nist.gov CVE-2024-4944

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.