RSS   Vulnerabilities for 'Windscribe'   RSS

2021-05-04
 
CVE-2020-27518

CWE-269
 

 
All versions of Windscribe VPN for Mac and Windows <= v2.02.10 contain a local privilege escalation vulnerability in the WindscribeService component. A low privilege user could leverage several openvpn options to execute code as root/SYSTEM.

 
2018-05-25
 
CVE-2018-11479

CWE-20
 

 
The VPN component in Windscribe 1.81 uses the OpenVPN client for connections. Also, it creates a WindScribeService.exe system process that establishes a \\.\pipe\WindscribeService named pipe endpoint that allows the Windscribe VPN process to connect and execute an OpenVPN process or other processes (like taskkill, etc.). There is no validation of the program name before constructing the lpCommandLine argument for a CreateProcess call. An attacker can run any malicious process with SYSTEM privileges through this named pipe.

 
2018-05-23
 
CVE-2018-11334

CWE-noinfo
 

 
Windscribe 1.81 creates a named pipe with a NULL DACL that allows Everyone users to gain privileges or cause a denial of service via \\.\pipe\WindscribeService.

 


Copyright 2024, cxsecurity.com

 

Back to Top