Privilege Escalation via Unquoted Windows Search Path Vulnerability in ptservice

Privilege Escalation via Unquoted Windows Search Path Vulnerability in ptservice

CVE-2014-5455 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.

Learn more about our User Device Pen Test.