Lucene search

K

Windscribe Security Vulnerabilities

cve
cve

CVE-2022-41141

This vulnerability allows local attackers to escalate privileges on affected installations of Windscribe. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the configuration of...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-26 06:59 PM
276
cve
cve

CVE-2020-22809

In Windscribe v1.83 Build 20, 'WindscribeService' has an Unquoted Service Path that facilitates privilege...

7.8CVSS

8.2AI Score

0.001EPSS

2021-05-10 01:15 PM
12
cve
cve

CVE-2020-27518

All versions of Windscribe VPN for Mac and Windows <= v2.02.10 contain a local privilege escalation vulnerability in the WindscribeService component. A low privilege user could leverage several openvpn options to execute code as...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-04 02:15 PM
1354
4
cve
cve

CVE-2018-11479

The VPN component in Windscribe 1.81 uses the OpenVPN client for connections. Also, it creates a WindScribeService.exe system process that establishes a .\pipe\WindscribeService named pipe endpoint that allows the Windscribe VPN process to connect and execute an OpenVPN process or other processes.....

7.8CVSS

7.6AI Score

0.002EPSS

2018-05-25 07:29 PM
59
cve
cve

CVE-2018-11334

Windscribe 1.81 creates a named pipe with a NULL DACL that allows Everyone users to gain privileges or cause a denial of service via...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-05-23 12:29 PM
22