CVE-2023-32634

An authentication bypass vulnerability exists in the CiRpcServerThread() functionality of SoftEther VPN 5.01.9674 and 4.41-9782-beta. An attacker can perform a local man-in-the-middle attack to trigger this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:softether:vpn:4.41-9782:beta:*:*:*:*:*:*
cpe:2.3:a:softether:vpn:5.01.9674:*:*:*:*:*:*:*

History

18 Oct 2023, 18:56

Type Values Removed Values Added
CWE NVD-CWE-Other
References (MISC) https://www.softether.org/9-about/News/904-SEVPN202301 - (MISC) https://www.softether.org/9-about/News/904-SEVPN202301 - Patch, Vendor Advisory
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1755 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1755 - Exploit, Third Party Advisory
CPE cpe:2.3:a:softether:vpn:5.01.9674:*:*:*:*:*:*:*
cpe:2.3:a:softether:vpn:4.41-9782:beta:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4
First Time Softether
Softether vpn

12 Oct 2023, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-12 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32634

Mitre link : CVE-2023-32634

CVE.ORG link : CVE-2023-32634


JSON object : View

Products Affected

softether

  • vpn
CWE
NVD-CWE-Other CWE-300

Channel Accessible by Non-Endpoint