
CVE-2022-33738
https://notcve.org/view.php?id=CVE-2022-33738
06 Jul 2022 — OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal OpenVPN Access Server versiones anteriores a 2.11, usa un generador aleatorio débil para crear un token de sesión de usuario para el portal web • https://openvpn.net/vpn-server-resources/release-notes/#openvpn-access-server-2-11-0 • CWE-331: Insufficient Entropy CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •

CVE-2022-33737
https://notcve.org/view.php?id=CVE-2022-33737
06 Jul 2022 — The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin password El instalador de OpenVPN Access Server crea un archivo de registro legible para todo el mundo, que a partir de la versión 2.10.0 y versiones anteriores a 2.11.0, puede contener una contraseña de administrador generada aleatoriamente • https://openvpn.net/vpn-server-resources/release-notes • CWE-532: Insertion of Sensitive Information into Log File CWE-708: Incorrect Ownership Assignment •

CVE-2022-0547 – Ubuntu Security Notice USN-6850-1
https://notcve.org/view.php?id=CVE-2022-0547
18 Mar 2022 — OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials. OpenVPN versiones 2.1 hasta v2.4.12 y versión v2.5.6, puede permitir una omisión de autenticación en los complementos de autenticación externa cuando más de uno de ellos hace uso de las respuestas de autenticación diferida, lo que permite qu... • https://community.openvpn.net/openvpn/wiki/CVE-2022-0547 • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •

CVE-2021-31604 – OpenVPN Monitor 1.1.3 Cross Site Request Forgery
https://notcve.org/view.php?id=CVE-2021-31604
24 Sep 2021 — furlongm openvpn-monitor through 1.1.3 allows CSRF to disconnect an arbitrary client. furlongm openvpn-monitor versiones hasta 1.1.3, permite una vulnerabilidad de tipo CSRF para desconectar un cliente arbitrario OpenVPN Monitor versions 1.1.3 and below suffer from a cross site request forgery vulnerability that allows an attacker to disconnect arbitrary VPN clients. • https://packetstorm.news/files/id/164281 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2021-31605 – OpenVPN Monitor 1.1.3 Command Injection
https://notcve.org/view.php?id=CVE-2021-31605
24 Sep 2021 — furlongm openvpn-monitor through 1.1.3 allows %0a command injection via the OpenVPN management interface socket. This can shut down the server via signal%20SIGTERM. furlongm openvpn-monitor versiones hasta 1.1.3, permite una inyección de comandos %0a por medio del socket de la interfaz de administración de OpenVPN. Esto puede apagar el servidor por medio de signal%20SIGTERM OpenVPN Monitor versions 1.1.3 and below suffer from an injection vulnerability that allows an attacker to inject arbitrary commands in... • https://packetstorm.news/files/id/164278 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2021-31606 – OpenVPN Monitor 1.1.3 Authorization Bypass / Denial of Service
https://notcve.org/view.php?id=CVE-2021-31606
24 Sep 2021 — furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrary clients. furlongm openvpn-monitor versiones hasta 1.1.3 permite una Omisión de Autorización para desconectar clientes arbitrarios OpenVPN Monitor versions 1.1.3 and below suffer from an authorization bypass vulnerability that allows an attacker to disconnect arbitrary clients, even if the disconnect feature is disabled. • https://packetstorm.news/files/id/164274 • CWE-287: Improper Authentication •

CVE-2021-3824
https://notcve.org/view.php?id=CVE-2021-3824
23 Sep 2021 — OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL. OpenVPN Access Server versiones 2.9.0 hasta 2.9.4, permiten a atacantes remotos inyectar script web o HTML arbitrario por medio de la URL de la página de inicio de sesión • https://openvpn.net/vpn-server-resources/release-notes/#openvpn-access-server-2-9-5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-84: Improper Neutralization of Encoded URI Schemes in a Web Page •

CVE-2021-3547
https://notcve.org/view.php?id=CVE-2021-3547
12 Jul 2021 — OpenVPN 3 Core Library version 3.6 and 3.6.1 allows a man-in-the-middle attacker to bypass the certificate authentication by issuing an unrelated server certificate using the same hostname found in the verify-x509-name option in a client configuration. OpenVPN 3 Core Library versiones 3.6 y 3.6.1, permiten a un atacante tipo "man-in-the-middle" omitir la autenticación de certificados al emitir un certificado de servidor no relacionado usando el mismo nombre de host encontrado en la opción verify-x509-name e... • https://community.openvpn.net/openvpn/wiki/CVE-2021-3547 • CWE-295: Improper Certificate Validation CWE-305: Authentication Bypass by Primary Weakness •

CVE-2021-3613
https://notcve.org/view.php?id=CVE-2021-3613
02 Jul 2021 — OpenVPN Connect 3.2.0 through 3.3.0 allows local users to load arbitrary dynamic loadable libraries via an OpenSSL configuration file if present, which allows the user to run arbitrary code with the same privilege level as the main OpenVPN process (OpenVPNConnect.exe). OpenVPN Connect versiones 3.2.0 hasta 3.3.0, permite a usuarios locales cargar bibliotecas dinámicas arbitrarias por medio de un archivo de configuración de OpenSSL si está presente, permitiendo a un usuario ejecutar código arbitrario con el ... • https://openvpn.net/vpn-server-resources/openvpn-connect-for-windows-change-log • CWE-427: Uncontrolled Search Path Element •

CVE-2021-3606
https://notcve.org/view.php?id=CVE-2021-3606
02 Jul 2021 — OpenVPN before version 2.5.3 on Windows allows local users to load arbitrary dynamic loadable libraries via an OpenSSL configuration file if present, which allows the user to run arbitrary code with the same privilege level as the main OpenVPN process (openvpn.exe). OpenVPN versiones anteriores a 2.5.3 en Windows permite a usuarios locales cargar bibliotecas arbitrarias de carga dinámica por medio de un archivo de configuración de OpenSSL si está presente, permitiendo a un usuario ejecutar código arbitrario... • https://community.openvpn.net/openvpn/wiki/CVE-2021-3606 • CWE-427: Uncontrolled Search Path Element •