Vulnerabilities (CVE)

Filtered by CWE-295
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10534 1 Electron-packager Project 1 Electron-packager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
electron-packager is a command line tool that packages Electron source code into `.app` and `.exe` packages. along with Electron. The `--strict-ssl` command line option in electron-packager >= 5.2.1 <= 6.0.0 || >=6.0.0 <= 6.0.2 defaults to false if not explicitly set to true. This could allow an attacker to perform a man in the middle attack.
CVE-2017-17455 1 Mahara 1 Mahara 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Mahara 16.10 before 16.10.7, 17.04 before 17.04.5, and 17.10 before 17.10.2 are vulnerable to being forced, via a man-in-the-middle attack, to interact with Mahara on the HTTP protocol rather than HTTPS even when an SSL certificate is present.
CVE-2017-6142 1 F5 1 Big-ip Advanced Firewall Manager 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
X509 certificate verification was not correctly implemented in the early access "user id" feature in the F5 BIG-IP Advanced Firewall Manager versions 13.0.0, 12.1.0-12.1.2, and 11.6.0-11.6.2, and thus did not properly validate the remote server's identity on certain versions of BIG-IP.
CVE-2018-12257 1 Apollotechnologiesinc 2 Momentum Axel 720p, Momentum Axel 720p Firmware 2023-12-10 2.1 LOW 4.4 MEDIUM
An issue was discovered on Momentum Axel 720P 5.1.8 devices. There is Authenticated Custom Firmware Upgrade via DNS Hijacking. An authenticated root user with CLI access is able to remotely upgrade firmware to a custom image due to lack of SSL validation by changing the nameservers in /etc/resolv.conf to the attacker's server, and serving the expected HTTPS response containing new firmware for the device to download.
CVE-2013-7201 1 Paypal 1 Paypal 2023-12-10 5.8 MEDIUM 7.4 HIGH
WebHybridClient.java in PayPal 5.3 and earlier for Android ignores SSL errors, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information.
CVE-2018-10403 1 F-secure 1 Xfence 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in F-Secure XFENCE and Little Flocker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
CVE-2018-1000151 1 Jenkins 1 Vsphere 2023-12-10 6.8 MEDIUM 5.6 MEDIUM
A man in the middle vulnerability exists in Jenkins vSphere Plugin 2.16 and older in VSphere.java that disables SSL/TLS certificate validation by default.
CVE-2018-4991 1 Adobe 1 Creative Cloud 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper certificate validation vulnerability. Successful exploitation could lead to a security bypass.
CVE-2018-0277 1 Cisco 1 Identity Services Engine 2023-12-10 5.0 MEDIUM 8.6 HIGH
A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incomplete input validation of the client EAP-TLS certificate. An attacker could exploit this vulnerability by initiating EAP authentication over TLS to the ISE with a crafted EAP-TLS certificate. A successful exploit could allow the attacker to restart the ISE application server, resulting in a DoS condition on the affected system. The ISE application could continue to restart while the client attempts to establish the EAP authentication connection. If an attacker attempted to import the same EAP-TLS certificate to the ISE trust store, it could trigger a DoS condition on the affected system. This exploit vector would require the attacker to have valid administrator credentials. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance. Cisco Bug IDs: CSCve31857.
CVE-2018-10066 1 Mikrotik 1 Routeros 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client's internal network (for example, at site-to-site tunnels).
CVE-2018-8119 1 Microsoft 3 C Software Development Kit, Csharp Software Development Kit, Java Software Development Kit 2023-12-10 6.8 MEDIUM 5.6 MEDIUM
A spoofing vulnerability exists when the Azure IoT Device Provisioning AMQP Transport library improperly validates certificates over the AMQP protocol, aka "Azure IoT SDK Spoofing Vulnerability." This affects C# SDK, C SDK, Java SDK.
CVE-2018-6827 1 Omninova 2 Vobot, Vobot Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
VOBOT CLOCK before 0.99.30 devices do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information, and consequently execute arbitrary code, via a crafted certificate, as demonstrated by leveraging a hardcoded --no-check-certificate Wget option.
CVE-2017-15341 1 Huawei 8 Ar3200, Ar3200 Firmware, Te40 and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Huawei AR3200 V200R008C20, V200R008C30, TE40 V600R006C00, TE50 V600R006C00, TE60 V600R006C00 have a denial of service vulnerability. The software decodes X.509 certificate in an improper way. A remote unauthenticated attacker could send a crafted X.509 certificate to the device. Successful exploit could result in a denial of service on the device.
CVE-2017-15698 2 Apache, Debian 2 Tomcat Native, Debian Linux 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that should have been rejected (if the OCSP check had been made) to be accepted. Users not using OCSP checks are not affected by this vulnerability.
CVE-2018-12461 1 Netiq 1 Edirectory 2023-12-10 5.0 MEDIUM 7.5 HIGH
Fixed issues with NetIQ eDirectory prior to 9.1.1 when checking certificate revocation.
CVE-2018-8059 1 Suse 1 Portus 2023-12-10 5.8 MEDIUM 8.8 HIGH
The Djelibeybi configuration examples for use of NGINX in SUSE Portus 2.3, when applied to certain configurations involving Docker Compose, have a Missing SSL Certificate Validation issue because no proxy_ssl_* directives are used.
CVE-2018-9127 1 Botan Project 1 Botan 2023-12-10 7.5 HIGH 9.8 CRITICAL
Botan 2.2.0 - 2.4.0 (fixed in 2.5.0) improperly handled wildcard certificates and could accept certain certificates as valid for hostnames when, under RFC 6125 rules, they should not match. This only affects certificates issued to the same domain as the host, so to impersonate a host one must already have a wildcard certificate matching other hosts in the same domain. For example, b*.example.com would match some hostnames that do not begin with a 'b' character.
CVE-2018-6221 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 9.3 HIGH 8.1 HIGH
An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their own.
CVE-2015-4954 1 Ibm 1 Bigfix Remote Control 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 improperly allows self-signed certificates, which might allow remote attackers to conduct spoofing attacks via unspecified vectors. IBM X-Force ID: 105200.
CVE-2017-12721 1 Smiths-medical 1 Medfusion 4000 Wireless Syringe Infusion Pump 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An Improper Certificate Validation issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump does not validate host certificates, leaving the pump vulnerable to a man-in-the-middle (MITM) attack.