Vulnerabilities > Windscribe

DATE CVE VULNERABILITY TITLE RISK
2023-01-26 CVE-2022-41141 Uncontrolled Search Path Element vulnerability in Windscribe 2.3.16
This vulnerability allows local attackers to escalate privileges on affected installations of Windscribe.
local
low complexity
windscribe CWE-427
7.8
2021-05-10 CVE-2020-22809 Unquoted Search Path or Element vulnerability in Windscribe 1.83.20
In Windscribe v1.83 Build 20, 'WindscribeService' has an Unquoted Service Path that facilitates privilege escalation.
local
low complexity
windscribe CWE-428
4.6
2021-05-04 CVE-2020-27518 Improper Privilege Management vulnerability in Windscribe
All versions of Windscribe VPN for Mac and Windows <= v2.02.10 contain a local privilege escalation vulnerability in the WindscribeService component.
local
low complexity
windscribe CWE-269
7.2
2018-05-25 CVE-2018-11479 Improper Input Validation vulnerability in Windscribe 1.81
The VPN component in Windscribe 1.81 uses the OpenVPN client for connections.
local
low complexity
windscribe CWE-20
7.2
2018-05-23 CVE-2018-11334 Incorrect Permission Assignment for Critical Resource vulnerability in Windscribe 1.81
Windscribe 1.81 creates a named pipe with a NULL DACL that allows Everyone users to gain privileges or cause a denial of service via \\.\pipe\WindscribeService.
local
low complexity
windscribe CWE-732
4.6