Vulnerabilities > PGP

DATE CVE VULNERABILITY TITLE RISK
2002-08-12 CVE-2002-0788 Incomplete Cleanup vulnerability in PGP Corporate Desktop, Freeware and Personal Security
An interaction between PGP 7.0.3 with the "wipe deleted files" option, when used on Windows Encrypted File System (EFS), creates a cleartext temporary files that cannot be wiped or deleted due to strong permissions, which could allow certain local users or attackers with physical access to obtain cleartext information.
local
low complexity
pgp CWE-459
5.5
2002-07-23 CVE-2002-0685 Unspecified vulnerability in PGP Desktop Security, Freeware and Personal Security
Heap-based buffer overflow in the message decoding functionality for PGP Outlook Encryption Plug-In, as used in NAI PGP Desktop Security 7.0.4, Personal Security 7.0.3, and Freeware 7.0.3, allows remote attackers to modify the heap and gain privileges via a large, malformed mail message.
network
low complexity
pgp
7.5
2001-09-28 CVE-2001-1252 Authentication Bypassing vulnerability in NAI PGP Keyserver Web Administration Interface
Network Associates PGP Keyserver 7.0 allows remote attackers to bypass authentication and access the administrative web interface via URLs that directly access cgi-bin instead of keyserver/cgi-bin for the programs (1) console, (2) cs, (3) multi_config and (4) directory.
network
low complexity
pgp
critical
10.0
2001-09-04 CVE-2001-1456 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
network
low complexity
mcafee network-associates pgp sgi CWE-119
7.5
2001-09-04 CVE-2001-1016 Unspecified vulnerability in PGP products
PGP Corporate Desktop before 7.1, Personal Security before 7.0.3, Freeware before 7.0.3, and E-Business Server before 7.1 does not properly display when invalid userID's are used to sign a message, which could allow an attacker to make the user believe that the document has been signed by a trusted third party by adding a second, invalid user ID to a key which has already been signed by the third party, aka the "PGPsdk Key Validity Vulnerability."
network
low complexity
pgp
7.5
2001-07-16 CVE-2001-1320 Buffer Overflow vulnerability in PGP Keyserver 7.0
Network Associates PGP Keyserver 7.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via exceptional BER encodings (possibly buffer overflows), as demonstrated by the PROTOS LDAPv3 test suite.
network
low complexity
pgp
7.5
2001-07-02 CVE-2001-0435 Local Security vulnerability in PGP 7.0
The split key mechanism used by PGP 7.0 allows a key share holder to obtain access to the entire key by setting the "Cache passphrase while logged on" option and capturing the passphrases of other share holders as they authenticate.
local
low complexity
pgp
4.6
2001-06-27 CVE-2001-0381 Unspecified vulnerability in PGP Openpgp
The OpenPGP PGP standard allows an attacker to determine the private signature key via a cryptanalytic attack in which the attacker alters the encrypted private key file and captures a single message signed with the signature key.
local
low complexity
pgp
4.6
2001-06-18 CVE-2001-0265 Unspecified vulnerability in PGP 5
ASCII Armor parser in Windows PGP 7.0.3 and earlier allows attackers to create files in arbitrary locations via a malformed ASCII armored file.
local
low complexity
pgp
2.1
2000-10-20 CVE-2000-0802 Unspecified vulnerability in PGP Personal Privacy 6.5.3
The BAIR program does not properly restrict access to the Internet Explorer Internet options menu, which allows local users to obtain access to the menu by modifying the registry key that starts BAIR.
local
low complexity
pgp
3.6