Vulnerabilities > Safervpn > Safervpn

DATE CVE VULNERABILITY TITLE RISK
2021-01-12 CVE-2020-26050 Improper Privilege Management vulnerability in Safervpn 5.0.3.3/5.0.4.15
SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file.
local
low complexity
safervpn CWE-269
7.2
2020-09-18 CVE-2020-25744 Link Following vulnerability in Safervpn 4.2.5/5.0.2.20
SaferVPN before 5.0.3.3 on Windows could allow low-privileged users to create or overwrite arbitrary files, which could cause a denial of service (DoS) condition, because a symlink from %LOCALAPPDATA%\SaferVPN\Log is followed.
network
low complexity
safervpn CWE-59
8.1
2018-05-02 CVE-2018-10647 Incorrect Permission Assignment for Critical Resource vulnerability in Safervpn 4.2.5
SaferVPN 4.2.5 for Windows suffers from a SYSTEM privilege escalation vulnerability in its "SaferVPN.Service" service.
local
low complexity
safervpn CWE-732
7.2