CVE-2018-18860

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.

Date published : 2018-11-30

https://www.exploit-db.com/exploits/45854/

http://seclists.org/fulldisclosure/2018/Nov/38