PATH Vulnerabilities Exploration

In our routine ForestVPN app audit, we found a major .NET Core flaw enabling privilege escalation on Windows. Attackers must breach a security boundary by locating a writable PATH directory to exploit it. This article…