Lucene search

K

Openvpn Access Server Security Vulnerabilities

cve
cve

CVE-2021-4234

OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent from the client which the client again does not respond to, resulting in a limited amplification...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-06 08:15 PM
33
8
cve
cve

CVE-2022-33737

The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin...

7.5CVSS

7.7AI Score

0.002EPSS

2022-07-06 04:15 PM
37
6
cve
cve

CVE-2022-33738

OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web...

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-06 04:15 PM
33
3
cve
cve

CVE-2021-3824

OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page...

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-23 03:15 PM
20
cve
cve

CVE-2020-15077

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information...

5.3CVSS

7.5AI Score

0.001EPSS

2021-06-04 11:15 AM
23
cve
cve

CVE-2020-36382

OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2021-06-04 11:15 AM
32
5
cve
cve

CVE-2020-15074

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry...

7.5CVSS

7.6AI Score

0.001EPSS

2020-07-14 06:15 PM
26
cve
cve

CVE-2020-11462

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface....

7.5CVSS

7.5AI Score

0.001EPSS

2020-05-04 02:15 PM
24
cve
cve

CVE-2020-8953

OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor...

9.8CVSS

9.5AI Score

0.004EPSS

2020-02-13 04:15 AM
73
cve
cve

CVE-2017-5868

CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to...

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-26 01:29 AM
25
2
cve
cve

CVE-2014-8104

OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel...

5.8AI Score

0.006EPSS

2014-12-03 06:59 PM
39
cve
cve

CVE-2014-9104

Multiple cross-site request forgery (CSRF) vulnerabilities in the XML-RPC API in the Desktop Client in OpenVPN Access Server 1.5.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) disconnecting established VPN sessions, (2) connect to...

8.8AI Score

0.005EPSS

2014-11-26 03:59 PM
17
cve
cve

CVE-2013-2692

Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative...

8AI Score

0.002EPSS

2014-05-13 02:55 PM
15
cve
cve

CVE-2013-2061

The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode...

5.8AI Score

0.005EPSS

2013-11-18 02:55 AM
165
cve
cve

CVE-2006-2229

OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of...

7AI Score

0.016EPSS

2006-05-05 07:02 PM
23
cve
cve

CVE-2006-1629

OpenVPN 2.0 through 2.0.5 allows remote malicious servers to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment...

7.3AI Score

0.006EPSS

2006-04-06 10:04 PM
38
cve
cve

CVE-2005-3409

OpenVPN 2.x before 2.0.4, when running in TCP mode, allows remote attackers to cause a denial of service (segmentation fault) by forcing the accept function call to return an error status, which leads to a null dereference in an exception...

6.3AI Score

0.093EPSS

2005-11-02 12:02 AM
30
cve
cve

CVE-2005-3393

Format string vulnerability in the foreign_option function in options.c for OpenVPN 2.0.x allows remote clients to execute arbitrary code via format string specifiers in a push of the dhcp-option command...

7.3AI Score

0.024EPSS

2005-11-01 12:47 PM
34