Lucene search

K

Vpn Security Vulnerabilities

cve
cve

CVE-2017-16757

Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges via a Trojan horse 7za.exe or hola.exe file.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-11-09 09:29 PM
29
cve
cve

CVE-2018-6623

An issue was discovered in Hola 1.79.859. An unprivileged user could modify or overwrite the executable with arbitrary code, which would be executed the next time the service is started. Depending on the user that the service runs as, this could result in privilege escalation. The issue exists beca...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-12 09:29 PM
14
cve
cve

CVE-2020-15679

An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP a...

7.6CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
50
cve
cve

CVE-2022-37835

Torguard VPN 4.8, has a vulnerability that allows an attacker to dump sensitive information, such as credentials and information about the server, without admin privileges.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-12 12:15 PM
17
10
cve
cve

CVE-2023-22308

An integer underflow vulnerability exists in the vpnserver OvsProcessData functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-12 04:15 PM
19
cve
cve

CVE-2023-22325

A denial of service vulnerability exists in the DCRegister DDNS_RPC_MAX_RECV_SIZE functionality of SoftEther VPN 4.41-9782-beta, 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

5.9CVSS

6.1AI Score

0.0005EPSS

2023-10-12 04:15 PM
31
cve
cve

CVE-2023-23581

A denial-of-service vulnerability exists in the vpnserver EnSafeHttpHeaderValueStr functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-12 04:15 PM
17
cve
cve

CVE-2023-25774

A denial-of-service vulnerability exists in the vpnserver ConnectionAccept() functionality of SoftEther VPN 5.02. A set of specially crafted network connections can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-12 04:15 PM
20
cve
cve

CVE-2023-27395

A heap-based buffer overflow vulnerability exists in the vpnserver WpcParsePacket() functionality of SoftEther VPN 4.41-9782-beta, 5.01.9674 and 5.02. A specially crafted network packet can lead to arbitrary code execution. An attacker can perform a man-in-the-middle attack to trigger this vulnerab...

9CVSS

8.3AI Score

0.001EPSS

2023-10-12 04:15 PM
40
cve
cve

CVE-2023-27516

An authentication bypass vulnerability exists in the CiRpcAccepted() functionality of SoftEther VPN 4.41-9782-beta and 5.01.9674. A specially crafted network packet can lead to unauthorized access. An attacker can send a network request to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-12 04:15 PM
28
cve
cve

CVE-2023-31192

An information disclosure vulnerability exists in the ClientConnect() functionality of SoftEther VPN 5.01.9674. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

5.3CVSS

5.5AI Score

0.0005EPSS

2023-10-12 04:15 PM
23
cve
cve

CVE-2023-32275

An information disclosure vulnerability exists in the CtEnumCa() functionality of SoftEther VPN 4.41-9782-beta and 5.01.9674. Specially crafted network packets can lead to a disclosure of sensitive information. An attacker can send packets to trigger this vulnerability.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-12 04:15 PM
30
cve
cve

CVE-2023-32634

An authentication bypass vulnerability exists in the CiRpcServerThread() functionality of SoftEther VPN 5.01.9674 and 4.41-9782-beta. An attacker can perform a local man-in-the-middle attack to trigger this vulnerability.

7.8CVSS

7.5AI Score

0.001EPSS

2023-10-12 04:15 PM
20
cve
cve

CVE-2023-36671

An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server's IP address is sent in plaintext outside the VPN tunnel even if this traffic is not generated by the VPN client. This ...

6.3CVSS

6.3AI Score

0.001EPSS

2023-08-09 11:15 PM
31
cve
cve

CVE-2023-36672

An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that traffic to the local network is sent in plaintext outside the VPN tunnel even if the local network is using a non-RFC1918 IP subnet. This allows an adve...

5.7CVSS

5.6AI Score

0.001EPSS

2023-08-09 11:15 PM
57
cve
cve

CVE-2023-4104

An invalid Polkit Authentication check and missing authentication requirements for D-Bus methods allowed any local user to configure arbitrary VPN setups.This bug only affects Mozilla VPN on Linux. Other operating systems are unaffected. This vulnerability affects Mozilla VPN client for Linux < ...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-11 09:15 AM
83