3 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

PGP Corporate Desktop before 7.1, Personal Security before 7.0.3, Freeware before 7.0.3, and E-Business Server before 7.1 does not properly display when invalid userID's are used to sign a message, which could allow an attacker to make the user believe that the document has been signed by a trusted third party by adding a second, invalid user ID to a key which has already been signed by the third party, aka the "PGPsdk Key Validity Vulnerability." • http://www.osvdb.org/1946 http://www.pgp.com/support/product-advisories/pgpsdk.asp http://www.securityfocus.com/archive/1/211806 http://www.securityfocus.com/bid/3280 https://exchange.xforce.ibmcloud.com/vulnerabilities/7081 •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 1

ASCII Armor parser in Windows PGP 7.0.3 and earlier allows attackers to create files in arbitrary locations via a malformed ASCII armored file. • https://www.exploit-db.com/exploits/20738 http://www.atstake.com/research/advisories/2001/a040901-1.txt http://www.osvdb.org/1782 http://www.securityfocus.com/bid/2556 https://exchange.xforce.ibmcloud.com/vulnerabilities/6643 •

CVSS: 2.1EPSS: 0%CPEs: 3EXPL: 0

The pgpk command in PGP 5.x on Unix systems uses an insufficiently random data source for non-interactive key pair generation, which may produce predictable keys. • http://archives.neohapsis.com/archives/bugtraq/2000-05/0273.html http://www.cert.org/advisories/CA-2000-09.html http://www.osvdb.org/1355 http://www.securityfocus.com/bid/1251 •