Lucene search

K

Vpn Client Security Vulnerabilities

cve
cve

CVE-2021-31776

Aviatrix VPN Client before 2.14.14 on Windows has an unquoted search path that enables local privilege escalation to the SYSTEM user, if the machine is misconfigured to allow unprivileged users to write to directories that are supposed to be restricted to...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-29 01:15 AM
43
3
cve
cve

CVE-2020-13413

An issue was discovered in Aviatrix Controller before 5.4.1204. There is a Observable Response Discrepancy from the API, which makes it easier to perform user enumeration via brute...

5.3CVSS

7.2AI Score

0.001EPSS

2020-05-22 09:15 PM
103
cve
cve

CVE-2020-13417

An Elevation of Privilege issue was discovered in Aviatrix VPN Client before 2.10.7, because of an incomplete fix for CVE-2020-7224. This affects Linux, macOS, and Windows installations for certain OpenSSL...

9.8CVSS

9.4AI Score

0.004EPSS

2020-05-22 09:15 PM
127
cve
cve

CVE-2019-17388

Weak file permissions applied to the Aviatrix VPN Client through 2.2.10 installation directory on Windows and Linux allow a local attacker to execute arbitrary code by gaining elevated privileges through file...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-12-05 06:15 PM
27
cve
cve

CVE-2019-17387

An authentication flaw in the AVPNC_RP service in Aviatrix VPN Client through 2.2.10 allows an attacker to gain elevated privileges through arbitrary code execution on Windows, Linux, and...

7.8CVSS

8.2AI Score

0.001EPSS

2019-12-05 06:15 PM
48
In Wild
1
cve
cve

CVE-2019-6724

The barracudavpn component of the Barracuda VPN Client prior to version 5.0.2.7 for Linux, macOS, and OpenBSD runs as a privileged process and can allow an unprivileged local attacker to load a malicious library, resulting in arbitrary code executing as...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-03-21 04:01 PM
23
cve
cve

CVE-2015-7600

Cisco VPN Client 5.x through 5.0.07.0440 uses weak permissions for vpnclient.ini, which allows local users to gain privileges by entering an arbitrary program name in the Command field of the ApplicationLauncher...

7AI Score

0.0004EPSS

2015-10-06 05:59 PM
31
cve
cve

CVE-2012-5429

The VPN driver in Cisco VPN Client on Windows does not properly interact with the kernel, which allows local users to cause a denial of service (kernel fault and system crash) via a crafted application, aka Bug ID...

6.3AI Score

0.0004EPSS

2013-01-17 09:55 PM
18
cve
cve

CVE-2012-3052

Untrusted search path vulnerability in Cisco VPN Client 5.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka Bug ID...

6.7AI Score

0.0004EPSS

2012-09-16 10:34 AM
18
cve
cve

CVE-2011-2678

The Cisco VPN Client 5.0.7.0240 and 5.0.7.0290 on 64-bit Windows platforms uses weak permissions (NT AUTHORITY\INTERACTIVE:F) for cvpnd.exe, which allows local users to gain privileges by replacing this executable file with an arbitrary program, aka Bug ID CSCtn50645. NOTE: this vulnerability...

6.8AI Score

0.0004EPSS

2011-07-07 07:55 PM
21
cve
cve

CVE-2010-3361

The (1) iked, (2) ikea, and (3) ikec scripts in Shrew Soft IKE 2.1.5 place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working...

6.6AI Score

0.0004EPSS

2010-10-20 06:00 PM
19
cve
cve

CVE-2009-4118

The StartServiceCtrlDispatcher function in the cvpnd service (cvpnd.exe) in Cisco VPN client for Windows before 5.0.06.0100 does not properly handle an ERROR_FAILED_SERVICE_CONTROLLER_CONNECT error, which allows local users to cause a denial of service (service crash and VPN connection loss) via a....

6.4AI Score

0.003EPSS

2009-12-01 12:30 AM
29
cve
cve

CVE-2008-0324

Cisco Systems VPN Client IPSec Driver (CVPNDRVA.sys) 5.0.02.0090 allows local users to cause a denial of service (crash) by calling the 0x80002038 IOCTL with a small size value, which triggers memory...

6.5AI Score

0.0004EPSS

2008-01-17 03:00 AM
20
cve
cve

CVE-2007-4414

Cisco VPN Client on Windows before 4.8.02.0010 allows local users to gain privileges by enabling the "Start Before Logon" (SBL) and Microsoft Dial-Up Networking options, and then interacting with the dial-up networking dialog...

6.7AI Score

0.0004EPSS

2007-08-18 09:17 PM
20
cve
cve

CVE-2007-4415

Cisco VPN Client on Windows before 5.0.01.0600, and the 5.0.01.0600 InstallShield (IS) release, uses weak permissions for cvpnd.exe (Modify granted to Interactive Users), which allows local users to gain privileges via a modified...

6.8AI Score

0.0004EPSS

2007-08-18 09:17 PM
22
cve
cve

CVE-2007-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video...

5.8AI Score

0.004EPSS

2007-03-16 09:19 PM
22
cve
cve

CVE-2006-2679

Unspecified vulnerability in the VPN Client for Windows Graphical User Interface (GUI) (aka the VPN client dialer) in Cisco VPN Client for Windows 4.8.00.* and earlier, except for 4.7.00.0533, allows local authenticated, interactive users to gain privileges, possibly due to privileges of dialog...

6.8AI Score

0.001EPSS

2006-05-31 10:06 AM
31
cve
cve

CVE-2002-1104

Cisco Virtual Private Network (VPN) Client software 2.x.x and 3.x before 3.0.5 allows remote attackers to cause a denial of service (crash) via TCP packets with source and destination ports of 137...

7.5AI Score

0.008EPSS

2002-10-04 04:00 AM
20
cve
cve

CVE-2002-1107

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.2B, does not generate sufficiently random numbers, which may make it vulnerable to certain attacks such as...

7.3AI Score

0.004EPSS

2002-10-04 04:00 AM
17
cve
cve

CVE-2002-1108

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.6(Rel), when configured with all tunnel mode, can be forced into acknowledging a TCP packet from outside the...

7.3AI Score

0.003EPSS

2002-10-04 04:00 AM
28
cve
cve

CVE-2002-1106

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.1C, does not properly verify that certificate DN fields match those of the certificate from the VPN Concentrator, which allows remote attackers to conduct man-in-the-middle...

7.4AI Score

0.004EPSS

2002-10-04 04:00 AM
20
cve
cve

CVE-2002-1105

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.1C, allows local users to use a utility program to obtain the group...

7AI Score

0.0004EPSS

2002-10-04 04:00 AM
24
cve
cve

CVE-2002-0852

Buffer overflows in Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service via (1) an Internet Key Exchange (IKE) with a large Security Parameter Index (SPI) payload, or (2) an IKE packet with a large number of valid...

6.9AI Score

0.002EPSS

2002-09-05 04:00 AM
32
cve
cve

CVE-2002-0853

Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a packet with a zero-length...

6.9AI Score

0.012EPSS

2002-09-05 04:00 AM
22
cve
cve

CVE-2002-1447

Buffer overflow in the vpnclient program for UNIX VPN Client before 3.5.2 allows local users to gain administrative privileges via a long profile name in a connect...

7.1AI Score

0.0004EPSS

2002-05-28 04:00 AM
25