CVE-2018-7484

An issue was discovered in PureVPN through 5.19.4.0 on Windows. The client installation grants the Everyone group Full Control permission to the installation directory. In addition, the PureVPNService.exe service, which runs under NT Authority\SYSTEM privileges, tries to load several dynamic-link libraries using relative paths instead of the absolute path. When not using a fully qualified path, the application will first try to load the library from the directory from which the application is started. As the residing directory of PureVPNService.exe is writable to all users, this makes the application susceptible to privilege escalation through DLL hijacking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:purevpn:purevpn:5.19.4.0:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2018-02-26 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7484

Mitre link : CVE-2018-7484

CVE.ORG link : CVE-2018-7484


JSON object : View

Products Affected

purevpn

  • purevpn
CWE
CWE-426

Untrusted Search Path