CVE

CVE-2018-5198

CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.

Source: CVE-2018-5198

Exit mobile version