ID CVE-2014-5455
Summary Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder. <a href="http://cwe.mitre.org/data/definitions/428.html" target="_blank">CWE-428: Unquoted Search Path or Element</a>
References
Vulnerable Configurations
  • cpe:2.3:a:openvpn:openvpn:2.1.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:openvpn:openvpn:2.1.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:privatetunnel:privatetunnel:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:privatetunnel:privatetunnel:2.3.8:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 01-06-2020 - 15:15)
Impact:
Exploitability:
CWE CWE-428
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 34037
hp HPSBGN3551
misc
osvdb 109007
Last major update 01-06-2020 - 15:15
Published 25-08-2014 - 16:55
Last modified 01-06-2020 - 15:15
Back to Top