Lucene search

K

Vpn Client Security Vulnerabilities

cve
cve

CVE-2015-7600

Cisco VPN Client 5.x through 5.0.07.0440 uses weak permissions for vpnclient.ini, which allows local users to gain privileges by entering an arbitrary program name in the Command field of the ApplicationLauncher...

7AI Score

0.0004EPSS

2015-10-06 05:59 PM
33
cve
cve

CVE-2015-4171

strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain....

7.5AI Score

0.004EPSS

2015-06-10 06:59 PM
49
cve
cve

CVE-2011-2678

The Cisco VPN Client 5.0.7.0240 and 5.0.7.0290 on 64-bit Windows platforms uses weak permissions (NT AUTHORITY\INTERACTIVE:F) for cvpnd.exe, which allows local users to gain privileges by replacing this executable file with an arbitrary program, aka Bug ID CSCtn50645. NOTE: this vulnerability...

6.7AI Score

0.0004EPSS

2011-07-07 07:55 PM
24
cve
cve

CVE-2009-5007

The Cisco trial client on Linux for Cisco AnyConnect SSL VPN allows local users to overwrite arbitrary files via a symlink attack on unspecified temporary...

6.6AI Score

0.0004EPSS

2010-10-14 05:52 AM
16
cve
cve

CVE-2010-0392

Stack-based buffer overflow in vpnconf.exe in TheGreenBow IPSec VPN Client 4.51.001, 4.65.003, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via a long OpenScriptAfterUp parameter in a policy (.tgb) file, related to "phase...

8.3AI Score

0.314EPSS

2010-01-26 06:30 PM
26
cve
cve

CVE-2009-2918

The tgbvpn.sys driver in TheGreenBow IPSec VPN Client 4.61.003 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted request to the 0x80000034 IOCTL, probably involving an input or output buffer size of...

6.6AI Score

0.0004EPSS

2009-08-21 11:30 AM
21
cve
cve

CVE-2008-5121

dne2000.sys in Citrix Deterministic Network Enhancer (DNE) 2.21.7.233 through 3.21.7.17464, as used in (1) Cisco VPN Client, (2) Blue Coat WinProxy, and (3) SafeNet SoftRemote and HighAssurance Remote, allows local users to gain privileges via a crafted DNE_IOCTL DeviceIoControl request to the...

6.5AI Score

0.0004EPSS

2008-11-18 12:30 AM
32
cve
cve

CVE-2008-0573

IPSecDrv.sys 10.4.0.12 in SafeNET HighAssurance Remote and SoftRemote allows local users to gain privileges via a crafted IPSECDRV_IOCTL IOCTL...

6.6AI Score

0.0004EPSS

2008-02-05 02:00 AM
15
cve
cve

CVE-2008-0324

Cisco Systems VPN Client IPSec Driver (CVPNDRVA.sys) 5.0.02.0090 allows local users to cause a denial of service (crash) by calling the 0x80002038 IOCTL with a small size value, which triggers memory...

6.2AI Score

0.0004EPSS

2008-01-17 03:00 AM
20
cve
cve

CVE-2007-6273

Multiple format string vulnerabilities in the configuration file in SonicWALL GLobal VPN Client 3.1.556 and 4.0.0.810 allow user-assisted remote attackers to execute arbitrary code via format string specifiers in the (1) Hostname tag or the (2) name attribute in the Connection tag. NOTE: there...

7.8AI Score

0.123EPSS

2007-12-07 11:46 AM
27
cve
cve

CVE-2007-4414

Cisco VPN Client on Windows before 4.8.02.0010 allows local users to gain privileges by enabling the "Start Before Logon" (SBL) and Microsoft Dial-Up Networking options, and then interacting with the dial-up networking dialog...

6.5AI Score

0.0004EPSS

2007-08-18 09:17 PM
22
cve
cve

CVE-2007-4415

Cisco VPN Client on Windows before 5.0.01.0600, and the 5.0.01.0600 InstallShield (IS) release, uses weak permissions for cvpnd.exe (Modify granted to Interactive Users), which allows local users to gain privileges via a modified...

6.4AI Score

0.0004EPSS

2007-08-18 09:17 PM
22
cve
cve

CVE-2007-3157

IPSecDrv.sys 10.4.0.12 in SafeNET High Assurance Remote 1.4.0 Build 12, and SoftRemote, allows remote attackers to cause a denial of service (infinite loop and system hang) via an invalid packet with certain bytes in an option header, possibly related to the IPv6 support for...

6.9AI Score

0.088EPSS

2007-06-11 10:30 PM
22
cve
cve

CVE-2007-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video...

5.7AI Score

0.004EPSS

2007-03-16 09:19 PM
25
cve
cve

CVE-2002-2223

Buffer overflow in NetScreen-Remote 8.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) large number of payloads, or (3) a...

8.1AI Score

0.032EPSS

2007-02-27 02:00 AM
25
cve
cve

CVE-2007-1057

The Net Direct client for Linux before 6.0.5 in Nortel Application Switch 2424, VPN 3050 and 3070, and SSL VPN Module 1000 extracts and executes files with insecure permissions, which allows local users to exploit a race condition to replace a world-writable file in /tmp/NetClient and cause...

7.2AI Score

0.0004EPSS

2007-02-21 11:28 PM
27
cve
cve

CVE-2006-2679

Unspecified vulnerability in the VPN Client for Windows Graphical User Interface (GUI) (aka the VPN client dialer) in Cisco VPN Client for Windows 4.8.00.* and earlier, except for 4.7.00.0533, allows local authenticated, interactive users to gain privileges, possibly due to privileges of dialog...

6.6AI Score

0.001EPSS

2006-05-31 10:06 AM
34
cve
cve

CVE-2005-4499

The Downloadable RADIUS ACLs feature in Cisco PIX and VPN 3000 concentrators, when creating an ACL on the Cisco Secure Access Control Server (CS ACS), generates a random internal name for an ACL that is also used as a hidden user name and password, which allows remote attackers to gain privileges.....

7.4AI Score

0.013EPSS

2005-12-22 11:03 AM
36
cve
cve

CVE-2005-0346

SafeNet SoftRemote VPN Client stores the VPN password (pre-shared key) in cleartext in memory of the IreIKE.exe process, which allows local users to gain sensitive information if they have access to that...

6.7AI Score

0.0004EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2005-0943

Cisco VPN 3000 series Concentrator running firmware 4.1.7.A and earlier allows remote attackers to cause a denial of service (device reload or drop user connection) via a crafted HTTPS...

7.1AI Score

0.004EPSS

2005-04-03 05:00 AM
29
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
66
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test...

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
50
cve
cve

CVE-2002-1102

The LAN-to-LAN IPSEC capability for Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.4, allows remote attackers to cause a denial of service via an incoming LAN-to-LAN connection with an existing security association with another device on the remote network, which causes the concentrator to.....

6.7AI Score

0.008EPSS

2004-09-01 04:00 AM
31
cve
cve

CVE-2002-1104

Cisco Virtual Private Network (VPN) Client software 2.x.x and 3.x before 3.0.5 allows remote attackers to cause a denial of service (crash) via TCP packets with source and destination ports of 137...

7AI Score

0.008EPSS

2004-09-01 04:00 AM
21
cve
cve

CVE-2002-1107

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.2B, does not generate sufficiently random numbers, which may make it vulnerable to certain attacks such as...

6.9AI Score

0.004EPSS

2004-09-01 04:00 AM
17
cve
cve

CVE-2002-1108

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.6(Rel), when configured with all tunnel mode, can be forced into acknowledging a TCP packet from outside the...

7AI Score

0.003EPSS

2004-09-01 04:00 AM
29
cve
cve

CVE-2002-1095

Cisco VPN 3000 Concentrator before 2.5.2(F), with encryption enabled, allows remote attackers to cause a denial of service (reload) via a Windows-based PPTP client with the "No Encryption" option...

6.6AI Score

0.008EPSS

2004-09-01 04:00 AM
17
cve
cve

CVE-2002-1106

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.1C, does not properly verify that certificate DN fields match those of the certificate from the VPN Concentrator, which allows remote attackers to conduct man-in-the-middle...

7AI Score

0.004EPSS

2004-09-01 04:00 AM
20
cve
cve

CVE-2002-1447

Buffer overflow in the vpnclient program for UNIX VPN Client before 3.5.2 allows local users to gain administrative privileges via a long profile name in a connect...

6.8AI Score

0.0004EPSS

2004-09-01 04:00 AM
25
cve
cve

CVE-2002-1491

The Cisco VPN 5000 Client for MacOS before 5.2.2 records the most recently used login password in plaintext when saving "Default Connection" settings, which could allow local users to gain...

6.8AI Score

0.0004EPSS

2004-09-01 04:00 AM
15
cve
cve

CVE-2002-1096

Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.1, allows restricted administrators to obtain user passwords that are stored in plaintext in HTML source...

6.1AI Score

0.004EPSS

2004-09-01 04:00 AM
23
cve
cve

CVE-2002-1097

Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.2, allows restricted administrators to obtain certificate passwords that are stored in plaintext in the HTML source code for Certificate Management...

6.3AI Score

0.004EPSS

2004-09-01 04:00 AM
22
cve
cve

CVE-2002-1098

Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.3, adds an "HTTPS on Public Inbound (XML-Auto)(forward/in)" rule but sets the protocol to "ANY" when the XML filter configuration is enabled, which ultimately allows arbitrary traffic to pass through the...

6.7AI Score

0.004EPSS

2004-09-01 04:00 AM
22
cve
cve

CVE-2002-1099

Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.3, allows remote attackers to obtain potentially sensitive information without authentication by directly accessing certain HTML...

6.8AI Score

0.004EPSS

2004-09-01 04:00 AM
20
cve
cve

CVE-2002-1105

Cisco Virtual Private Network (VPN) Client software 2.x.x, and 3.x before 3.5.1C, allows local users to use a utility program to obtain the group...

6.6AI Score

0.0004EPSS

2004-09-01 04:00 AM
24
cve
cve

CVE-2003-0258

Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client 3.5.x through 4.0.REL, when enabling IPSec over TCP for a port on the concentrator, allow remote attackers to reach the private network without...

6.7AI Score

0.008EPSS

2003-05-27 04:00 AM
26
cve
cve

CVE-2003-0259

Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client 2.x.x through 3.6.7 allows remote attackers to cause a denial of service (reload) via a malformed SSH initialization...

6.6AI Score

0.007EPSS

2003-05-27 04:00 AM
29
cve
cve

CVE-2003-0260

Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client 2.x.x through 3.6.7A allow remote attackers to cause a denial of service (slowdown and possibly reload) via a flood of malformed ICMP...

6.8AI Score

0.007EPSS

2003-05-27 04:00 AM
17
cve
cve

CVE-2002-0853

Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a packet with a zero-length...

6.6AI Score

0.012EPSS

2003-04-02 05:00 AM
22
cve
cve

CVE-2002-1492

Buffer overflows in the Cisco VPN 5000 Client before 5.2.7 for Linux, and VPN 5000 Client before 5.2.8 for Solaris, allow local users to gain root privileges via (1) close_tunnel and (2)...

7.1AI Score

0.0004EPSS

2003-04-02 05:00 AM
25
cve
cve

CVE-2002-1103

Cisco VPN 3000 Concentrator 2.2.x, 3.6(Rel), and 3.x before 3.5.5, allows remote attackers to cause a denial of service via (1) malformed or (2) large ISAKMP...

6.7AI Score

0.002EPSS

2002-10-04 04:00 AM
22
cve
cve

CVE-2002-1094

Information leaks in Cisco VPN 3000 Concentrator 2.x.x and 3.x.x before 3.5.4 allow remote attackers to obtain potentially sensitive information via the (1) SSH banner, (2) FTP banner, or (3) an incorrect HTTP...

6.2AI Score

0.007EPSS

2002-10-04 04:00 AM
24
cve
cve

CVE-2002-1100

Cisco VPN 3000 Concentrator 2.2.x, and 3.x before 3.5.3, allows remote attackers to cause a denial of service (crash) via a long (1) username or (2) password to the HTML login...

6.8AI Score

0.009EPSS

2002-10-04 04:00 AM
20
cve
cve

CVE-2002-1101

Cisco VPN 3000 Concentrator 2.2.x, 3.6(Rel), and 3.x before 3.5.5, allows remote attackers to cause a denial of service via a long user...

7AI Score

0.005EPSS

2002-10-04 04:00 AM
21
cve
cve

CVE-2002-0852

Buffer overflows in Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service via (1) an Internet Key Exchange (IKE) with a large Security Parameter Index (SPI) payload, or (2) an IKE packet with a large number of valid...

6.7AI Score

0.002EPSS

2002-09-05 04:00 AM
33
Total number of security vulnerabilities95