An issue was discovered in Stormshield SSL VPN Client before 3.2.0. A logged-in user, able to only launch the VPNSSL Client, can use the OpenVPN instance to execute malicious code as administrator on the local machine.
References
Link Resource
https://advisories.stormshield.eu/2022-028/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-05T00:00:00

Updated: 2023-08-05T00:00:00

Reserved: 2022-12-07T00:00:00


Link: CVE-2022-46782

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-05T02:15:10.630

Modified: 2023-08-09T15:06:19.847


Link: CVE-2022-46782

JSON object: View

cve-icon Redhat Information

No data.