New Linux Vulnerability Lets Attackers Hijack VPN Connections

CVE-2018-13379, CVE-2019-11510: FortiGate and Pulse Pulse Connect Secure SSL VPN Vulnerabilities. Following the disclosure of a proof-of-concept for CVE-2019-11510, an arbitrary file disclosure vulnerability in Pulse Connect Secure, attackers have begun scanning for vulnerable Pulse Connect Secure VPN server endpoints. Similar to CVE-2018-13379, attackers are using CVE-2019-11510 to seek out Port Fail Vulnerability Exposes Real IP Addresses of VPN Users Dec 01, 2015 Pulse Secure VPN Vulnerability Exploited to Deliver Jan 06, 2020

6 known RCE vulnerabilities in enterprise VPNs and how to

Vulnerability Alerts | TheBestVPN.com

APTs are exploiting vulnerabilities in several VPN products used worldwide

VPN Vulnerabilities (2020): Comparing Vulnerabilities of Jun 24, 2020 Can VPNs Be Hacked? We Did The Research, Here’s the 2020 Guide Jun 01, 2020 CERT VPN Application Vulnerabilities: Is WatchGuard Apr 24, 2019 VPN Security Vulnerabilities Discovered in Top VPN Services