7 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent from the client which the client again does not respond to, resulting in a limited amplification attack. OpenVPN Access Server versiones 2.10 y versiones anteriores, son susceptibles de reenviar múltiples paquetes en respuesta a un paquete de reinicio enviado desde el cliente al que éste no responde de nuevo, resultando en un ataque de amplificación limitada • https://openvpn.net/vpn-server-resources/release-notes/#openvpn-access-server-2-11-0 • CWE-406: Insufficient Control of Network Message Volume (Network Amplification) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal OpenVPN Access Server versiones anteriores a 2.11, usa un generador aleatorio débil para crear un token de sesión de usuario para el portal web • https://openvpn.net/vpn-server-resources/release-notes/#openvpn-access-server-2-11-0 • CWE-331: Insufficient Entropy CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks. OpenVPN Access Server versiones 2.8.7 y anteriores, permiten a atacantes remotos omitir la autenticación y los datos del canal de control de acceso en servidores configurados con autenticación diferida, que puede ser usado para desencadenar potencialmente nuevos filtrados de información • https://openvpn.net/security-advisory/access-server-security-update-cve-2020-15077 https://openvpn.net/vpn-server-resources/release-notes • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp. El servidor de acceso OpenVPN anterior a la versión 2.8.4 y la versión 2.9.5 genera nuevos tokens de autenticación de usuario en lugar de reutilizar los tokens existentes en la reconexión, lo que permite eludir la marca de tiempo de caducidad del token inicial • https://openvpn.net/vpn-server-resources/release-notes • CWE-302: Authentication Bypass by Assumed-Immutable Data CWE-613: Insufficient Session Expiration •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface. The duration of the DoS state depends on available memory and CPU speed. The default restricted mode of the RPC2 interface is NOT vulnerable. Se ha descubierto un problema en OpenVPN Access Server versiones anteriores a la versión 2.7.0 y versiones 2.8.x anteriores a la versión 2.8.3. • https://openvpn.net/vpn-server-resources/release-notes/#Release_notes_for_OpenVPN_Access_Server_283 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •