Vulnerabilities (CVE)

Filtered by CWE-295
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15326 1 F5 1 Big-ip Access Policy Manager 2023-12-10 6.0 MEDIUM 7.5 HIGH
In some situations on BIG-IP APM 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, or 11.6.0-11.6.3.2, the CRLDP Auth access policy agent may treat revoked certificates as valid when the BIG-IP APM system fails to download a new Certificate Revocation List.
CVE-2018-8479 1 Microsoft 2 C Software Development Kit, Java Software Development Kit 2023-12-10 6.8 MEDIUM 5.6 MEDIUM
A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka "Azure IoT SDK Spoofing Vulnerability." This affects C SDK.
CVE-2018-20245 1 Apache 1 Airflow 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1.10.1 was misconfigured and contained improper checking of exceptions which disabled server certificate checking.
CVE-2018-16261 1 Pulsesecure 1 Pulse Secure Desktop Client 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
In Pulse Secure Pulse Desktop Client 5.3RX before 5.3R5 and 9.0R1, there is a Privilege Escalation Vulnerability with Dynamic Certificate Trust.
CVE-2017-14710 1 Shein 1 Shein-fashion Shopping Online 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Shein Group Ltd. "SHEIN - Fashion Shopping" app -- aka shein fashion-shopping/id878577184 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-0691 6 Apple, Google, Kddi and 3 more 6 Iphone Os, Android, \+ Message and 3 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Multiple +Message Apps (Softbank +Message App for Android prior to version 10.1.7, Softbank +Message App for iOS prior to version 1.1.23, NTT DOCOMO +Message App for Android prior to version 42.40.2800, NTT DOCOMO +Message App for iOS prior to version 1.1.23, KDDI +Message App for Android prior to version 1.0.6, and KDDI +Message App for iOS prior to version 1.1.23) do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-8020 2 Apache, Debian 2 Tomcat Native, Debian Linux 2023-12-10 4.3 MEDIUM 7.4 HIGH
Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate with revoked certificates to connections that require mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
CVE-2018-11775 2 Apache, Oracle 3 Activemq, Enterprise Repository, Flexcube Private Banking 2023-12-10 5.8 MEDIUM 7.4 HIGH
TLS hostname verification when using the Apache ActiveMQ Client before 5.15.6 was missing which could make the client vulnerable to a MITM attack between a Java application using the ActiveMQ client and the ActiveMQ server. This is now enabled by default.
CVE-2017-2629 1 Haxx 1 Curl 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doesn't support the TLS extension in question. This could lead to users not detecting when a server's certificate goes invalid or otherwise be mislead that the server is in a better shape than it is in reality. This flaw also exists in the command line tool (--cert-status).
CVE-2017-13105 1 Hisecuritylab 1 Virus Cleaner 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Hi Security Virus Cleaner - Antivirus, Booster, 3.7.1.1329, 2017-09-13, Android application accepts all SSL certificates during SSL communication. This opens the application up to a man-in-the-middle attack having all of its encrypted traffic intercepted and read by an attacker.
CVE-2018-15476 1 Mystrom 12 Wifi Bulb, Wifi Bulb Firmware, Wifi Button and 9 more 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered in myStrom WiFi Switch V1 before 2.66, WiFi Switch V2 before 3.80, WiFi Switch EU before 3.80, WiFi Bulb before 2.58, WiFi LED Strip before 3.80, WiFi Button before 2.73, and WiFi Button Plus before 2.73. The SSL/TLS server certificate in the device to cloud communication was not verified by the device. As a result, an attacker in control of the network traffic of a device could have taken control of a device by intercepting and modifying commands issued from the server to the device in a Man-in-the-Middle attack. This included the ability to inject firmware update commands into the communication and cause the device to install maliciously modified firmware.
CVE-2017-18227 1 Titanhq 1 Webtitan Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
TitanHQ WebTitan Gateway has incorrect certificate validation for the TLS interception feature.
CVE-2017-9968 1 Schneider-electric 1 Igss Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.
CVE-2018-0518 1 Linecorp 1 Line 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-10405 1 Google 1 Santa 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Google Santa and molcodesignchecker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
CVE-2018-0591 1 T-joy 1 Kinepass 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The KINEPASS App for Android Ver 3.1.1 and earlier, and for iOS Ver 3.1.2 and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-4086 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Security" component. It allows remote attackers to spoof certificate validation via crafted name constraints.
CVE-2018-4849 1 Siemens 1 Siveillance Vms Video 2023-12-10 5.8 MEDIUM 7.4 HIGH
A vulnerability has been identified in Siveillance VMS Video for Android (All versions < V12.1a (2018 R1)), Siveillance VMS Video for iOS (All versions < V12.1a (2018 R1)). Improper certificate validation could allow an attacker in a privileged network position to read data from and write data to the encrypted communication channel between the app and a server. The security vulnerability could be exploited by an attacker in a privileged network position which allows intercepting the communication channel between the affected app and a server (such as Man-in-the-Middle). Furthermore, an attacker must be able to generate a certificate that results for the validation algorithm in a checksum identical to a trusted certificate. Successful exploitation requires no user interaction. The vulnerability could allow reading data from and writing data to the encrypted communication channel between the app and a server, impacting the communication's confidentiality and integrity. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
CVE-2018-6219 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update data.
CVE-2016-10536 1 Socket 1 Engine.io-client 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
engine.io-client is the client for engine.io, the implementation of a transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. The vulnerability is related to the way that node.js handles the `rejectUnauthorized` setting. If the value is something that evaluates to false, certificate verification will be disabled. This is problematic as engine.io-client 1.6.8 and earlier passes in an object for settings that includes the rejectUnauthorized property, whether it has been set or not. If the value has not been explicitly changed, it will be passed in as `null`, resulting in certificate verification being turned off.