Hackers are going after Cisco RV320/RV325 routers using a

OpenVPN servers can be vulnerable to Shellshock Bash Oct 01, 2014 OpenVPN Software Has Security Flaws: Patch It Now | Tom's Jun 22, 2017 OpenVPN 2.4 Evaluation Summary and Report

New vulnerability lets attackers sniff or hijack VPN

A deeper look into OpenVPN: Security vulnerabilities - SD Apr 16, 2019 Are there any known security vulnerabilities with OpenVPN? Not to our knowledge (as of 2004.12.08). The current OpenVPN security model matured by version 1.1.0, which was released in 4/2002. Since that time, there have been no confirmed reports on the OpenVPN lists or other security-related forums claiming any security vulnerabilities due to bugs in the software.

This is the first part of an article that will give an overview of known vulnerabilities and potential attack vectors against commonly used Virtual Private Network (VPN) protocols and technologies. This post will cover vulnerabilities and mitigation controls of the Point-to-Point Tunneling Protocol (PPTP) and IPsec. The second post will cover SSL-based VPNs like OpenVPN and the Secure Socket T

SSL VPNs and OpenVPN: A lot of lies and a shred of truth Sep 28, 2005 NVD - CVE-2020-11462 Vulnerabilities; CVE-2020-11462 Detail Current Description . An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 Attackers Targeting Vulnerability in Pulse Secure VPN Aug 27, 2019 Which OpenVPN Fixed Remotely Exploitable Flaws Gone