Lucene search

K

Privatetunnel Security Vulnerabilities

cve
cve

CVE-2014-5455

Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.

8.6AI Score

0.001EPSS

2014-08-25 04:55 PM
59
cve
cve

CVE-2017-7720

Buffer overflow in PrivateTunnel 2.7 and 2.8 allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long password.

7.8CVSS

8AI Score

0.001EPSS

2017-04-26 02:59 PM
221