Vulnerabilities > Privatetunnel

DATE CVE VULNERABILITY TITLE RISK
2017-04-26 CVE-2017-7720 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Privatetunnel 2.7/2.8
Buffer overflow in PrivateTunnel 2.7 and 2.8 allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long password.
local
low complexity
privatetunnel CWE-119
4.6
2014-08-25 CVE-2014-5455 Unquoted Search Path OR Element vulnerability in multiple products
Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.
6.9