Page 2 of 20 results (0.010 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

13 Feb 2020 — OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor authentication). OpenVPN Access Server versiones 2.8.x anteriores a 2.8.1, permite una omisión de autenticación LDAP (excepto cuando un usuario está inscrito en autenticación de dos factores). • https://openvpn.net/security-advisories • CWE-287: Improper Authentication •

CVSS: 6.1EPSS: 5%CPEs: 1EXPL: 3

25 May 2017 — CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to __session_start__/. Una vulnerabilidad de inyección CRLF en la interfaz web en OpenVPN Access Server versión 2.1.4, permite a los atacantes remotos inyectar encabezados HTTP arbitrarios y, en consecuencia, conducir ataques de fijación de ... • https://packetstorm.news/files/id/142696 • CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection') •

CVSS: 6.8EPSS: 1%CPEs: 142EXPL: 0

02 Dec 2014 — OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. OpenVPN 2.x anterior a 2.0.11, 2.1.x, 2.2.x anterior a 2.2.3, y 2.3.x anterior a 2.3.6 permite a usuarios remotos autenticados causar una denegación de servicio (caída del servidor) a través de un paquete de canal de control pequeño. Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel ... • http://advisories.mageia.org/MGASA-2014-0512.html • CWE-399: Resource Management Errors •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 3

26 Nov 2014 — Multiple cross-site request forgery (CSRF) vulnerabilities in the XML-RPC API in the Desktop Client in OpenVPN Access Server 1.5.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) disconnecting established VPN sessions, (2) connect to arbitrary VPN servers, or (3) create VPN profiles and execute arbitrary commands via crafted API requests. Múltiples vulnerabilidades de CSRF en la API XML-RPC en Desktop Client en OpenVPN Access Server 1.5.6 y anteriores ... • http://openvpn.net/index.php/access-server/security-advisories.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

13 May 2014 — Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative users. Vulnerabilidad de CSRF en la interfaz Admin web en OpenVPN Access Server anterior a 1.8.5 permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que crean usuarios administrativos. • http://openvpn.net/index.php/access-server/download-openvpn-as-sw/531-release-notes-v185.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.9EPSS: 1%CPEs: 16EXPL: 1

28 May 2013 — The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher. La función openvpn_decrypt en el archivo crypto.c en OpenVPN versiones 2.3.0 y anteriores, cuando se ejecuta en modo UDP, permite a los atacantes remotos obtener información confidencial por medio de un ataque de s... • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105568.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.1EPSS: 0%CPEs: 85EXPL: 0

05 May 2006 — OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of service. • http://openvpn.net/man.html •

CVSS: 9.8EPSS: 4%CPEs: 6EXPL: 0

06 Apr 2006 — OpenVPN 2.0 through 2.0.5 allows remote malicious servers to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment variable. • http://openvpn.net/changelog.html •

CVSS: 7.5EPSS: 2%CPEs: 78EXPL: 0

02 Nov 2005 — OpenVPN 2.x before 2.0.4, when running in TCP mode, allows remote attackers to cause a denial of service (segmentation fault) by forcing the accept function call to return an error status, which leads to a null dereference in an exception handler. • http://openvpn.net/changelog.html •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

01 Nov 2005 — Format string vulnerability in the foreign_option function in options.c for OpenVPN 2.0.x allows remote clients to execute arbitrary code via format string specifiers in a push of the dhcp-option command option. • http://marc.info/?l=bugtraq&m=113081023121059&w=2 •