CVE-2020-26050

SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file. This issue is similar to CVE-2019-12572.
Configurations

Configuration 1 (hide)

cpe:2.3:a:safervpn:safervpn:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2021-01-12 03:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-26050

Mitre link : CVE-2020-26050

CVE.ORG link : CVE-2020-26050


JSON object : View

Products Affected

safervpn

  • safervpn
CWE
CWE-427

Uncontrolled Search Path Element