Lucene search

K

Warp Security Vulnerabilities

cve
cve

CVE-2020-35152

Cloudflare WARP for Windows allows privilege escalation due to an unquoted service path. A malicious user or process running with non-administrative privileges can become an administrator by abusing the unquoted service path issue. Since version 1.2.2695.1, the vulnerability was fixed by adding quo...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
246
3
cve
cve

CVE-2022-2145

Cloudflare WARP client for Windows (up to v. 2022.5.309.0) allowed creation of mount points from its ProgramData folder. During installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-28 06:15 PM
62
2
cve
cve

CVE-2022-2147

Cloudflare Warp for Windows from version 2022.2.95.0 contained an unquoted service path which enables arbitrary code execution leading to privilege escalation. The fix was released in version 2022.3.186.0.

7.8CVSS

8.6AI Score

0.0004EPSS

2022-06-23 09:15 PM
46
6
cve
cve

CVE-2022-2225

By using warp-cli subcommands (disable-ethernet, disable-wifi), it was possible for a user without admin privileges to bypass configured Zero Trust security policies (e.g. Secure Web Gateway policies) and features such as 'Lock WARP switch'.

8.1CVSS

7.6AI Score

0.0004EPSS

2022-07-26 12:15 PM
347
4
cve
cve

CVE-2022-3320

It was possible to bypass policies configured for Zero Trust Secure Web Gateway by using warp-cli 'set-custom-endpoint' subcommand. Using this command with an unreachable endpoint caused the WARP Client to disconnect and allowed bypassing administrative restrictions on a Zero Trust enrolled endpoin...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-28 10:15 AM
26
cve
cve

CVE-2022-3512

Using warp-cli command "add-trusted-ssid", a user was able to disconnect WARP client and bypass the "Lock WARP switch" feature resulting in Zero Trust policies not being enforced on an affected endpoint.

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-28 10:15 AM
32
2
cve
cve

CVE-2022-4428

support_uri parameter in the WARP client local settings file (mdm.xml) lacked proper validation which allowed for privilege escalation and launching an arbitrary executable on the local machine upon clicking on the "Send feedback" option. An attacker with access to the local file system could use a...

8.9CVSS

7.8AI Score

0.001EPSS

2023-01-11 05:15 PM
23
cve
cve

CVE-2022-4457

Due to a misconfiguration in the manifest file of the WARP client for Android, it was possible to a perform a task hijacking attack. An attacker could create a malicious mobile application which could hijack legitimate app and steal potentially sensitive information when installed on the victim's d...

5.5CVSS

5.3AI Score

0.001EPSS

2023-01-11 05:15 PM
22
cve
cve

CVE-2023-0238

Due to lack of a security policy, the WARP Mobile Client (<=6.29) for Android was susceptible to this vulnerability which allowed a malicious app installed on a victim's device to exploit a peculiarity in an Android function, wherein under certain conditions, the malicious app could dictate the ...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-29 03:15 PM
14
cve
cve

CVE-2023-0652

Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge the destination of the hardlink and escalate privileges, overwriting SYSTEM protected files.As Cl...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-06 10:15 AM
20
cve
cve

CVE-2023-0654

Due to a misconfiguration, the WARP Mobile Client (< 6.29) for Android was susceptible to a tapjacking attack. In the event that an attacker built a malicious application and managed to install it on a victim's device, the attacker would be able to trick the user into believing that the app show...

3.9CVSS

4.1AI Score

0.0004EPSS

2023-08-29 04:15 PM
14
cve
cve

CVE-2023-1412

An unprivileged (non-admin) user can exploit an Improper Access Control vulnerability in the Cloudflare WARP Client for Windows (<= 2022.12.582.0) to perform privileged operations with SYSTEM context by working with a combination of opportunistic locks (oplock) and symbolic links (which can both...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-05 04:15 PM
18
cve
cve

CVE-2023-1862

Cloudflare WARP client for Windows (up to v2023.3.381.0) allowed a malicious actor to remotely access the warp-svc.exe binary due to an insufficient access control policy on an IPC Named Pipe. This would have enabled an attacker to trigger WARP connect and disconnect commands, as well as obtaining ...

7.3CVSS

7.1AI Score

0.001EPSS

2023-06-20 09:15 AM
16
cve
cve

CVE-2023-2754

The Cloudflare WARP client for Windows assigns loopback IPv4 addresses for the DNS Servers, since WARP acts as local DNS server that performs DNS queries in a secure manner, however, if a user is connected to WARP over an IPv6-capable network, te WARP client did not assign loopback IPv6 addresses b...

7.4CVSS

6.4AI Score

0.001EPSS

2023-08-03 03:15 PM
264
cve
cve

CVE-2023-3747

Zero Trust Administrators have the ability to disallow end users from disabling WARP on their devices. Override codes can also be created by the Administrators to allow a device to temporarily be disconnected from WARP, however, due to lack of server side validation, an attacker with local access t...

5.5CVSS

5.4AI Score

0.002EPSS

2023-09-07 01:15 PM
13