article thumbnail

Major VPN Flaw Exposed: “TunnelVision” (CVE-2024-3661) Threatens Security on Public Networks

Penetration Testing

The very backbone of Virtual Private Networks (VPNs), praised for their ability to secure online activities, is under scrutiny following a breakthrough discovery by Dani Cronce and Lizzie Moratti from Leviathan Security Group.

VPN 128
article thumbnail

Microsoft Researcher to Unveil 4 OpenVPN Zero-Day Vulnerabilities at Black Hat USA 2024

Penetration Testing

Microsoft’s Senior Security Researcher Vladimir Tokarev will detail a series of critical zero-day vulnerabilities in OpenVPN, the world’s leading VPN solution, used by millions of endpoints globally at the upcoming Black Hat USA 2024... The post Microsoft Researcher to Unveil 4 OpenVPN Zero-Day Vulnerabilities at Black Hat USA (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PoC Releases for 0-day CVE-2024-21762 FortiGate SSLVPN Flaw, Over 133K Remain Vulnerable

Penetration Testing

Proof-of-concept (PoC) code is now available for a critical severity vulnerability (CVE-2024-21762) in FortiOS SSL VPN. out of 10, this flaw opens the door to remote code execution... The post PoC Releases for 0-day CVE-2024-21762 FortiGate SSLVPN Flaw, Over 133K Remain Vulnerable appeared first on Penetration Testing.

article thumbnail

CVE-2024-21762 (CVSS 9.6): FortiOS SSL-VPN Zero-Day Pre-Auth RCE Flaw

Penetration Testing

The advisory centered around a... The post CVE-2024-21762 (CVSS 9.6): FortiOS SSL-VPN Zero-Day Pre-Auth RCE Flaw appeared first on Penetration Testing.

VPN 102
article thumbnail

CVE-2024-25728: ExpressVPN Bug Exposed User Browsing History

Penetration Testing

A recently discovered security bug in ExpressVPN’s Windows software, tracked as CVE-2024-25728, has forced the popular VPN provider to temporarily disable its ‘split tunneling‘ feature.

article thumbnail

CVE-2024-22394 Exposed: SonicWall SSL-VPN’s Authentication Flaw

Penetration Testing

Recently, a critical flaw, nestled within the SSL-VPN feature of SonicWall’s SonicOS, has been brought to light, exposing a gap wide enough for remote attackers to slip through unnoticed.

article thumbnail

Vulnerability in Popular VPN Software Could Lead to Crashes and Service Disruptions

Penetration Testing

A newly discovered vulnerability in Libreswan, a widely used open-source VPN (Virtual Private Network) software, could leave systems open to crashes and potential denial of service attacks, say researchers.

VPN 115