Lucene search

K

Ssl Vpn Client Security Vulnerabilities

cve
cve

CVE-2023-5593

The out-of-bounds write vulnerability in the Windows-based SecuExtender SSL VPN Client software version 4.0.4.0 could allow an authenticated local user to gain a privilege escalation by sending a crafted CREATE...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-20 12:15 PM
34
cve
cve

CVE-2023-5748

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-07 04:24 AM
12
cve
cve

CVE-2022-46783

An issue was discovered in Stormshield SSL VPN Client before 3.2.0. If multiple address books are used, an attacker may be able to access the other encrypted address...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-08-28 12:15 PM
12
cve
cve

CVE-2021-27932

Stormshield Network Security (SNS) VPN SSL Client 2.1.0 through 2.8.0 has Insecure...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-25 08:15 PM
7
cve
cve

CVE-2022-46782

An issue was discovered in Stormshield SSL VPN Client before 3.2.0. A logged-in user, able to only launch the VPNSSL Client, can use the OpenVPN instance to execute malicious code as administrator on the local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-05 02:15 AM
17
cve
cve

CVE-2021-36809

A local attacker can overwrite arbitrary files on the system with VPN client logs using administrator privileges, potentially resulting in a denial of service and data loss, in all versions of Sophos SSL VPN...

6.1CVSS

5.9AI Score

0.0004EPSS

2022-03-08 12:15 AM
70
cve
cve

CVE-2018-13283

Lack of administrator control over security vulnerability in client.cgi in Synology SSL VPN Client before 1.2.5-0226 allows remote attackers to conduct man-in-the-middle attacks via the (1) command, (2) hostname, or (3) port...

8.8CVSS

7.3AI Score

0.001EPSS

2019-04-01 03:29 PM
19
cve
cve

CVE-2018-8929

Improper restriction of communication channel to intended endpoints vulnerability in HTTP daemon in Synology SSL VPN Client before 1.2.4-0224 allows remote attackers to conduct man-in-the-middle attacks via a crafted...

8.1CVSS

7.8AI Score

0.001EPSS

2018-07-06 12:29 PM
22
cve
cve

CVE-2009-5007

The Cisco trial client on Linux for Cisco AnyConnect SSL VPN allows local users to overwrite arbitrary files via a symlink attack on unspecified temporary...

6.6AI Score

0.0004EPSS

2010-10-14 05:52 AM
16
cve
cve

CVE-2007-1057

The Net Direct client for Linux before 6.0.5 in Nortel Application Switch 2424, VPN 3050 and 3070, and SSL VPN Module 1000 extracts and executes files with insecure permissions, which allows local users to exploit a race condition to replace a world-writable file in /tmp/NetClient and cause...

7.2AI Score

0.0004EPSS

2007-02-21 11:28 PM
27
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
66
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test...

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
50