Lucene search

K

Private Internet Access Security Vulnerabilities

cve
cve

CVE-2018-10190

A vulnerability in London Trust Media Private Internet Access (PIA) VPN Client v77 for Windows could allow an unauthenticated, local attacker to run executable files with elevated privileges. The vulnerability is due to insufficient implementation of access controls. The "Changelog" and "Help"...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2020-15590

A vulnerability in the Private Internet Access (PIA) VPN Client for Linux 1.5 through 2.3+ allows remote attackers to bypass an intended VPN kill switch mechanism and read sensitive information via intercepting network traffic. Since 1.5, PIA has supported a “split tunnel” OpenVPN bypass option....

7.5CVSS

7.2AI Score

0.008EPSS

2020-09-14 10:15 PM
17
cve
cve

CVE-2019-12578

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The openvpn_launcher.64 binary is setuid root. This binary executes /opt/pia/openvpn-64/openvpn, passing the....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-11 08:15 PM
116
cve
cve

CVE-2019-12576

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The openvpn_launcher binary is setuid root. This program is called during the connection process and...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
91
cve
cve

CVE-2019-12577

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The macOS binary openvpn_launcher.64 is setuid root. This binary creates /tmp/pia_upscript.sh when executed.....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-11 08:15 PM
119
cve
cve

CVE-2019-12579

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux and macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA Linux/macOS binary openvpn_launcher.64 binary is setuid root. This binary accepts several.....

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
91
cve
cve

CVE-2019-12571

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v0.9.8 beta (build 02099) for macOS could allow an authenticated, local attacker to overwrite arbitrary files. When the client initiates a connection, the XML /tmp/pia-watcher.plist file is created. If the file...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
94
cve
cve

CVE-2019-12575

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The root_runner.64 binary is setuid root. This binary executes /opt/pia/ruby/64/ruby, which in turn attempts....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
108
cve
cve

CVE-2019-12573

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux and macOS could allow an authenticated, local attacker to overwrite arbitrary files. The openvpn_launcher binary is setuid root. This binary supports the --log option, which accepts a path as an...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
62
cve
cve

CVE-2019-12574

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v1.0 for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA client is vulnerable to a DLL injection vulnerability during the software update process. The...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
86
cve
cve

CVE-2019-12572

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client 1.0.2 (build 02363) for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. On startup, the PIA Windows service (pia-service.exe) loads the OpenSSL library from...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-06-21 06:15 PM
307
4
cve
cve

CVE-2019-0227

A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is...

7.5CVSS

8.3AI Score

0.86EPSS

2019-05-01 09:29 PM
196
4
cve
cve

CVE-2018-8032

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default...

6.1CVSS

5.8AI Score

0.004EPSS

2018-08-02 01:29 PM
172
2
cve
cve

CVE-2017-15882

The London Trust Media Private Internet Access (PIA) application before 1.3.3.1 for Android allows remote attackers to cause a denial of service (application crash) via a large VPN server-list...

7.5CVSS

7.2AI Score

0.003EPSS

2017-10-26 05:29 AM
28