4 results (0.003 seconds)

CVSS: 7.1EPSS: 7%CPEs: 1EXPL: 0

PGP Desktop before 9.5.1 does not validate data objects received over the (1) \pipe\pgpserv named pipe for PGPServ.exe or the (2) \pipe\pgpsdkserv named pipe for PGPsdkServ.exe, which allows remote authenticated users to gain privileges by sending a data object representing an absolute pointer, which causes code execution at the corresponding address. PHP Desktop anterior a 9.5.1 no valida los objetos de datos recibidos por la (1) tubería con nombre \pipe\pgpserv para PGPServ.exe o (2) la tubería con nombre \pipe\pgpsdkserv para PGPsdkServ.exe, lo cual permite a usuarios autenticados remotamente obtener privilegios enviando un objeto de datos representando un puntero absoluto, lo cual provoca la ejecución del código en la dirección correspondiente. • http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0025.html http://osvdb.org/32969 http://osvdb.org/32970 http://secunia.com/advisories/23938 http://securityreason.com/securityalert/2203 http://securitytracker.com/id?1017563 http://www.kb.cert.org/vuls/id/102465 http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-pgp-desktop http://www.securityfocus.com/archive/1/458137/100/0/threaded http://www.securityfocus.com/bid/22247 http://www.vupen.com/english •

CVSS: 7.5EPSS: 5%CPEs: 1EXPL: 0

Buffer overflow in PGP Corporate Desktop 7.1.1 allows remote attackers to execute arbitrary code via an encrypted document that has a long filename when it is decrypted. Desbordamiento de búfer en PGP Corporate Desktop 7.1.1 permite a atacantes remotos ejecutar código arbitrario mediante un documento cifrado que tiene un nombre de archivo largo cuando es descifrado • http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0106.html http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1.1/pgphotfix_outlookplugin711/ReadMe.txt http://marc.info/?l=bugtraq&m=103133995920090&w=2 http://www.securityfocus.com/bid/5656 https://exchange.xforce.ibmcloud.com/vulnerabilities/10043 •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

An interaction between PGP 7.0.3 with the "wipe deleted files" option, when used on Windows Encrypted File System (EFS), creates a cleartext temporary files that cannot be wiped or deleted due to strong permissions, which could allow certain local users or attackers with physical access to obtain cleartext information. • http://archives.neohapsis.com/archives/bugtraq/2002-05/0052.html http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1/hotfix/ReadMe.txt http://www.iss.net/security_center/static/9044.php http://www.osvdb.org/4363 http://www.securityfocus.com/bid/4702 • CWE-459: Incomplete Cleanup •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

PGP Corporate Desktop before 7.1, Personal Security before 7.0.3, Freeware before 7.0.3, and E-Business Server before 7.1 does not properly display when invalid userID's are used to sign a message, which could allow an attacker to make the user believe that the document has been signed by a trusted third party by adding a second, invalid user ID to a key which has already been signed by the third party, aka the "PGPsdk Key Validity Vulnerability." • http://www.osvdb.org/1946 http://www.pgp.com/support/product-advisories/pgpsdk.asp http://www.securityfocus.com/archive/1/211806 http://www.securityfocus.com/bid/3280 https://exchange.xforce.ibmcloud.com/vulnerabilities/7081 •