Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
Max CVSS
9.8
EPSS Score
0.52%
Published
2023-11-11
Updated
2023-11-29
Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-11-11
Updated
2023-11-29
OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-07-06
Updated
2022-07-15
The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin password
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-07-06
Updated
2023-07-21
OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent from the client which the client again does not respond to, resulting in a limited amplification attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-07-06
Updated
2022-07-14
OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL.
Max CVSS
6.1
EPSS Score
0.10%
Published
2021-09-23
Updated
2021-09-29
OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-06-04
Updated
2022-09-20
OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
Max CVSS
5.3
EPSS Score
0.13%
Published
2021-06-04
Updated
2022-08-05
OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp.
Max CVSS
7.5
EPSS Score
0.08%
Published
2020-07-14
Updated
2021-11-23
An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface. The duration of the DoS state depends on available memory and CPU speed. The default restricted mode of the RPC2 interface is NOT vulnerable.
Max CVSS
7.5
EPSS Score
0.10%
Published
2020-05-04
Updated
2020-05-12
OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor authentication).
Max CVSS
9.8
EPSS Score
0.43%
Published
2020-02-13
Updated
2020-05-12
CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to __session_start__/.
Max CVSS
6.1
EPSS Score
0.32%
Published
2017-05-26
Updated
2017-06-06
Multiple cross-site request forgery (CSRF) vulnerabilities in the XML-RPC API in the Desktop Client in OpenVPN Access Server 1.5.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) disconnecting established VPN sessions, (2) connect to arbitrary VPN servers, or (3) create VPN profiles and execute arbitrary commands via crafted API requests.
Max CVSS
6.8
EPSS Score
0.49%
Published
2014-11-26
Updated
2018-10-09
OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet.
Max CVSS
6.8
EPSS Score
0.59%
Published
2014-12-03
Updated
2020-05-12
Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative users.
Max CVSS
6.8
EPSS Score
0.16%
Published
2014-05-13
Updated
2014-05-14
The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher.
Max CVSS
2.6
EPSS Score
0.48%
Published
2013-11-18
Updated
2020-05-12
OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of service.
Max CVSS
4.0
EPSS Score
1.60%
Published
2006-05-05
Updated
2020-05-12
OpenVPN 2.0 through 2.0.5 allows remote malicious servers to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment variable.
Max CVSS
9.0
EPSS Score
0.61%
Published
2006-04-06
Updated
2020-05-12
OpenVPN 2.x before 2.0.4, when running in TCP mode, allows remote attackers to cause a denial of service (segmentation fault) by forcing the accept function call to return an error status, which leads to a null dereference in an exception handler.
Max CVSS
5.0
EPSS Score
9.33%
Published
2005-11-02
Updated
2020-05-12
Format string vulnerability in the foreign_option function in options.c for OpenVPN 2.0.x allows remote clients to execute arbitrary code via format string specifiers in a push of the dhcp-option command option.
Max CVSS
7.5
EPSS Score
2.44%
Published
2005-11-01
Updated
2020-05-12
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!