Vulnerabilities > Eyrie > Remctl > 2.14

DATE CVE VULNERABILITY TITLE RISK
2018-04-03 CVE-2018-0493 Use After Free vulnerability in multiple products
remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.
network
low complexity
eyrie debian CWE-416
7.2