Page 2 of 10 results (0.012 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

It was possible to bypass policies configured for Zero Trust Secure Web Gateway by using warp-cli 'set-custom-endpoint' subcommand. Using this command with an unreachable endpoint caused the WARP Client to disconnect and allowed bypassing administrative restrictions on a Zero Trust enrolled endpoint. Era posible omitir las políticas configuradas para Zero Trust Secure Web Gateway mediante el subcomando warp-cli 'set-custom-endpoint'. El uso de este comando con un punto final inalcanzable provocó que el cliente WARP se desconectara y permitió eludir las restricciones administrativas en un punto final inscrito en Zero Trust. • https://github.com/cloudflare/advisories/security/advisories/GHSA-3868-hwjx-r5xf • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Using warp-cli command "add-trusted-ssid", a user was able to disconnect WARP client and bypass the "Lock WARP switch" feature resulting in Zero Trust policies not being enforced on an affected endpoint. Al utilizar el comando warp-cli ""add-trusted-ssid"", un usuario pudo desconectar el cliente WARP y omitir la función ""Lock WARP switch"", lo que provocó que las políticas Zero Trust no se aplicaran en un terminal afectado. • https://github.com/cloudflare/advisories/security/advisories/GHSA-3868-hwjx-r5xf • CWE-862: Missing Authorization •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

By using warp-cli subcommands (disable-ethernet, disable-wifi), it was possible for a user without admin privileges to bypass configured Zero Trust security policies (e.g. Secure Web Gateway policies) and features such as 'Lock WARP switch'. Mediante el uso de los subcomandos de warp-cli (disable-ethernet, disable-wifi), era posible a un usuario no privilegiado de administrador omitir las políticas de seguridad configuradas de Zero Trust (por ejemplo, las políticas de Secure Web Gateway) y funciones como "Lock WARP switch". • https://github.com/cloudflare/advisories/security/advisories/GHSA-cg88-vx48-976c • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Cloudflare WARP client for Windows (up to v. 2022.5.309.0) allowed creation of mount points from its ProgramData folder. During installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files. El cliente WARP de Cloudflare para Windows (versiones hasta 2022.5.309.0) permitía la creación de puntos de montaje desde su carpeta ProgramData. Durante la instalación del cliente WARP, era posible escalar privilegios y sobrescribir archivos protegidos por el sistema • https://github.com/cloudflare/advisories/security/advisories/GHSA-6fpc-qxmr-6wrq • CWE-20: Improper Input Validation CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Cloudflare Warp for Windows from version 2022.2.95.0 contained an unquoted service path which enables arbitrary code execution leading to privilege escalation. The fix was released in version 2022.3.186.0. Cloudflare Warp para Windows a partir de la versión 2022.2.95.0, contenía una ruta de servicio no citada que permite una ejecución de código arbitrario conllevando a una escalada de privilegios. La corrección fue publicada en versión 2022.3.186.0 • https://github.com/cloudflare/advisories/security/advisories/GHSA-m6w8-3pf9-p68r • CWE-428: Unquoted Search Path or Element •