Vulnerabilities > PGP > Desktop

DATE CVE VULNERABILITY TITLE RISK
2010-09-15 CVE-2010-3397 DLL Loading Arbitrary Code Execution vulnerability in PGP Desktop 10.0.0/9.10.0/9.9.0
Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file.
network
pgp
critical
9.3
2009-04-15 CVE-2009-0681 Improper Input Validation vulnerability in PGP Desktop 8.0/9.0/9.0.6
PGP Desktop before 9.10 allows local users to (1) cause a denial of service (crash) via a crafted IOCTL request to pgpdisk.sys, and (2) cause a denial of service (crash) and execute arbitrary code via a crafted IRP in an IOCTL request to pgpwded.sys.
local
low complexity
pgp CWE-20
7.2
2008-12-26 CVE-2008-5731 Resource Management Errors vulnerability in PGP Desktop 9.0.6/9.9.0
The PGPwded device driver (aka PGPwded.sys) in PGP Corporation PGP Desktop 9.0.6 build 6060 and 9.9.0 build 397 allows local users to cause a denial of service (system crash) and possibly gain privileges via a certain METHOD_BUFFERED IOCTL request that overwrites portions of memory, related to a "Driver Collapse." NOTE: some of these details are obtained from third party information.
local
low complexity
pgp CWE-399
4.9
2005-12-10 CVE-2005-4151 Unspecified vulnerability in PGP Desktop 8.0/9.0
The Wipe Free Space utility in PGP Desktop Home 8.0 and Desktop Professional 9.0.3 Build 2932 and earlier does not clear file slack space in the last cluster for the file, which allows local users to access the previous contents of the disk.
local
low complexity
pgp
2.1