Vulnerability Details : CVE-2022-41141
This vulnerability allows local attackers to escalate privileges on affected installations of Windscribe. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the configuration of OpenSSL. The product loads an OpenSSL configuration file from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-16859.
Vulnerability category: Execute code
Products affected by CVE-2022-41141
- cpe:2.3:a:windscribe:windscribe:2.3.16:*:*:*:*:windows:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-41141
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 13 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-41141
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Zero Day Initiative | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2022-41141
-
The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.Assigned by:
- nvd@nist.gov (Primary)
- zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2022-41141
-
https://www.zerodayinitiative.com/advisories/ZDI-22-1300/
ZDI-22-1300 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://windscribe.com/changelog/windows
Windows Changelog - WindscribeRelease Notes;Vendor Advisory
Jump to