Lucene search

K

Desktop Security Vulnerabilities

cve
cve

CVE-2005-4151

The Wipe Free Space utility in PGP Desktop Home 8.0 and Desktop Professional 9.0.3 Build 2932 and earlier does not clear file slack space in the last cluster for the file, which allows local users to access the previous contents of the disk.

6.7AI Score

0.0004EPSS

2005-12-10 11:03 AM
22
cve
cve

CVE-2008-5731

The PGPwded device driver (aka PGPwded.sys) in PGP Corporation PGP Desktop 9.0.6 build 6060 and 9.9.0 build 397 allows local users to cause a denial of service (system crash) and possibly gain privileges via a certain METHOD_BUFFERED IOCTL request that overwrites portions of memory, related to a "D...

6.5AI Score

0.0004EPSS

2008-12-26 05:30 PM
31
cve
cve

CVE-2009-0681

PGP Desktop before 9.10 allows local users to (1) cause a denial of service (crash) via a crafted IOCTL request to pgpdisk.sys, and (2) cause a denial of service (crash) and execute arbitrary code via a crafted IRP in an IOCTL request to pgpwded.sys.

7.2AI Score

0.0004EPSS

2009-04-15 10:30 AM
32
cve
cve

CVE-2010-3397

Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the s...

7.7AI Score

0.005EPSS

2010-09-15 06:00 PM
40