OpenVPN Warns Customers of CSRF Bug in Access Server Desktop Client

  • 16 July 2014
  • 0 replies
  • 214 views

Userlevel 7
Badge +54
By Dennis Fisher July 16, 2014
 
OpenVPN is advising users of its Desktop Client to upgrade as soon as possible to avoid attacks against a CSRF vulnerability that can allow remote code execution.
The vulnerability lies in a product that the company no longer supports and considers obsolete. An attacker could exploit the vulnerability if a user running a vulnerable version visits the attacker’s malicious site. Researchers at SEC Consult in Austria discovered the vulnerability and reported it to OpenVPN back in May.
 
Full Article

0 replies

Be the first to reply!

Reply