CVE-2023-37849

A DLL hijacking vulnerability in Panda Security VPN for Windows prior to version v15.14.8 allows attackers to execute arbitrary code via placing a crafted DLL file in the same directory as PANDAVPN.exe.
Configurations

Configuration 1 (hide)

cpe:2.3:a:watchguard:panda_security_vpn:*:*:*:*:*:windows:*:*

History

27 Jul 2023, 14:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:watchguard:panda_security_vpn:*:*:*:*:*:windows:*:*
First Time Watchguard
Watchguard panda Security Vpn
CWE CWE-427
References (MISC) https://heegong.github.io/posts/Local-privilege-escalation-in-Panda-Dome-VPN-for-Windows-Installer/ - (MISC) https://heegong.github.io/posts/Local-privilege-escalation-in-Panda-Dome-VPN-for-Windows-Installer/ - Exploit, Technical Description, Third Party Advisory
References (MISC) https://www.pandasecurity.com/en/homeusers/vpn/ - (MISC) https://www.pandasecurity.com/en/homeusers/vpn/ - Product
References (MISC) https://www.pandasecurity.com/en/support/card?id=100080 - (MISC) https://www.pandasecurity.com/en/support/card?id=100080 - Vendor Advisory

13 Jul 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-13 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37849

Mitre link : CVE-2023-37849

CVE.ORG link : CVE-2023-37849


JSON object : View

Products Affected

watchguard

  • panda_security_vpn
CWE
CWE-427

Uncontrolled Search Path Element