4 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

In Windscribe v1.83 Build 20, 'WindscribeService' has an Unquoted Service Path that facilitates privilege escalation. En Windscribe versión v1.83 Build 20, "WindscribeService" presenta una Ruta de Servicio Sin Comillas que facilita una escalada de privilegios • https://www.exploit-db.com/exploits/48306 • CWE-428: Unquoted Search Path or Element •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

All versions of Windscribe VPN for Mac and Windows <= v2.02.10 contain a local privilege escalation vulnerability in the WindscribeService component. A low privilege user could leverage several openvpn options to execute code as root/SYSTEM. Todas las versiones de Windscribe VPN para Mac y Windows versiones anteriores a v2.02.10 incluyéndola, contienen una vulnerabilidad de escalada de privilegios local en el componente WindscribeService.&#xa0;Un usuario con pocos privilegios podría aprovechar varias opciones de openvpn para ejecutar código como root/SYSTEM • http://windscribe.com https://jeffs.sh/CVEs/CVE-2020-27518.txt • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

The VPN component in Windscribe 1.81 uses the OpenVPN client for connections. Also, it creates a WindScribeService.exe system process that establishes a \\.\pipe\WindscribeService named pipe endpoint that allows the Windscribe VPN process to connect and execute an OpenVPN process or other processes (like taskkill, etc.). There is no validation of the program name before constructing the lpCommandLine argument for a CreateProcess call. An attacker can run any malicious process with SYSTEM privileges through this named pipe. • https://www.exploit-db.com/exploits/48021 http://packetstormsecurity.com/files/156222/Windscribe-WindscribeService-Named-Pipe-Privilege-Escalation.html http://sqlulz.blogspot.com/2018/05/windscribe-vpn-privilege-escalation.html http://blog.emingh.com/2018/05/windscribe-vpn-privilege-escalation.html https://pastebin.com/eLG3dpYK https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/windscribe_windscribeservice_priv_esc.rb • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Windscribe 1.81 creates a named pipe with a NULL DACL that allows Everyone users to gain privileges or cause a denial of service via \\.\pipe\WindscribeService. Windscribe 1.81 crea una tubería nombrada con un DACL NULL que permite que los usuarios Everyone obtengan privilegios o provoquen una denegación de servicio (DoS) mediante \\.\pipe\WindscribeService. • https://exchange.xforce.ibmcloud.com/vulnerabilities/143840 https://gist.github.com/drmint80/e5f8a3b8b8324c50a85d9b8623197c68 • CWE-732: Incorrect Permission Assignment for Critical Resource •