Vulnerabilities > Openvpn

DATE CVE VULNERABILITY TITLE RISK
2014-05-13 CVE-2013-2692 Cross-Site Request Forgery (CSRF) vulnerability in Openvpn Access Server 1.5.6
Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative users.
network
openvpn CWE-352
6.8
2013-11-18 CVE-2013-2061 Information Exposure vulnerability in multiple products
The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher.
network
high complexity
openvpn opensuse CWE-200
2.6
2008-08-04 CVE-2008-3459 Configuration vulnerability in Openvpn 2.1
Unspecified vulnerability in OpenVPN 2.1-beta14 through 2.1-rc8, when running on non-Windows systems, allows remote servers to execute arbitrary commands via crafted (1) lladdr and (2) iproute configuration directives, probably related to shell metacharacters.
network
high complexity
openvpn CWE-16
7.6
2006-05-05 CVE-2006-2229 Denial-Of-Service vulnerability in Openvpn and Openvpn Access Server
OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of service.
network
high complexity
openvpn
4.0
2006-04-06 CVE-2006-1629 Remote Code Execution vulnerability in Openvpn and Openvpn Access Server
OpenVPN 2.0 through 2.0.5 allows remote malicious servers to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment variable.
network
low complexity
openvpn
critical
9.0
2005-11-02 CVE-2005-3409 Remote Denial Of Service vulnerability in Openvpn and Openvpn Access Server
OpenVPN 2.x before 2.0.4, when running in TCP mode, allows remote attackers to cause a denial of service (segmentation fault) by forcing the accept function call to return an error status, which leads to a null dereference in an exception handler.
network
low complexity
openvpn
5.0
2005-11-01 CVE-2005-3393 Remote Format String vulnerability in Openvpn and Openvpn Access Server
Format string vulnerability in the foreign_option function in options.c for OpenVPN 2.0.x allows remote clients to execute arbitrary code via format string specifiers in a push of the dhcp-option command option.
network
low complexity
openvpn
7.5
2005-08-24 CVE-2005-2534 Denial Of Service vulnerability in OpenVPN Same Client Certificate
Race condition in OpenVPN before 2.0.1, when --duplicate-cn is not enabled, allows remote attackers to cause a denial of service (server crash) via simultaneous TCP connections from multiple clients that use the same client certificate.
network
high complexity
openvpn
2.6
2005-08-24 CVE-2005-2533 Unspecified vulnerability in Openvpn
OpenVPN before 2.0.1, when running in "dev tap" Ethernet bridging mode, allows remote authenticated clients to cause a denial of service (memory exhaustion) via a flood of packets with a large number of spoofed MAC addresses.
local
low complexity
openvpn
2.1
2005-08-24 CVE-2005-2532 Denial Of Service vulnerability in OpenVPN Packet Decryption Failure
OpenVPN before 2.0.1 does not properly flush the OpenSSL error queue when a packet can not be decrypted by the server, which allows remote authenticated attackers to cause a denial of service (client disconnection) via a large number of packets that can not be decrypted.
network
low complexity
openvpn
5.0