RSS   Podatności dla 'Privatetunnel'   RSS

2017-04-26
 
CVE-2017-7720

 

 
Buffer overflow in PrivateTunnel 2.7 and 2.8 allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long password.

 
2014-08-25
 
CVE-2014-5455

 

 
Unquoted Windows search path vulnerability in the ptservice service in PrivateTunnel 2.3.8, as bundled in OpenVPN 2.1.28.0 allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.

 


Copyright 2024, cxsecurity.com

 

Back to Top