Vulnerabilities (CVE)

Filtered by CWE-295
Total 955 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6594 2 Heimdal Project, Opensuse 2 Heimdal, Leap 2023-12-10 5.0 MEDIUM 7.5 HIGH
The transit path validation code in Heimdal before 7.3 might allow attackers to bypass the capath policy protection mechanism by leveraging failure to add the previous hop realm to the transit path of issued tickets.
CVE-2017-15114 1 Redhat 1 Openstack Platform 2023-12-10 9.3 HIGH 8.1 HIGH
When libvirtd is configured by OSP director (tripleo-heat-templates) to use the TLS transport it defaults to the same certificate authority as all non-libvirtd services. As no additional authentication is configured this allows these services to connect to libvirtd (which is equivalent to root access). If a vulnerability exists in another service it could, combined with this flaw, be exploited to escalate privileges to gain control over compute nodes.
CVE-2017-15528 1 Norton 1 Install Norton Security 2023-12-10 4.3 MEDIUM 3.7 LOW
Prior to v 7.6, the Install Norton Security (INS) product can be susceptible to a certificate spoofing vulnerability, which is a type of attack whereby a maliciously procured certificate binds the public key of an attacker to the domain name of the target.
CVE-2017-4981 1 Dell 1 Bsafe Cert-c 2023-12-10 5.0 MEDIUM 7.5 HIGH
EMC RSA BSAFE Cert-C before 2.9.0.5 contains a potential improper certificate processing vulnerability.
CVE-2017-9580 1 Meafinancial 1 Pioneer Bank \& Trust Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "Pioneer Bank & Trust Mobile Banking" by PIONEER BANK AND TRUST app 3.0.0 -- aka pioneer-bank-trust-mobile-banking/id603182861 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9567 1 Meafinancial 1 Avb Bank Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The avb-bank-mobile-banking/id592565443 app 3.0.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-4100 1 Puppet 1 Puppet Enterprise 2023-12-10 4.9 MEDIUM 6.8 MEDIUM
Puppet Enterprise 3.7.x and 3.8.0 might allow remote authenticated users to manage certificates for arbitrary nodes by leveraging a client certificate trusted by the master, aka a "Certificate Authority Reverse Proxy Vulnerability."
CVE-2017-9584 1 Heritagebankozarks 1 Hbo Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "HBO Mobile Banking" by Heritage Bank of Ozarks app 3.0.0 -- aka hbo-mobile-banking/id860224933 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-3451 1 Igniterealtime 1 Openfire 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenFire XMPP Server before 3.10 accepts self-signed certificates, which allows remote attackers to perform unspecified spoofing attacks.
CVE-2017-9563 1 Meafinancial 1 Fccb 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The First Citizens Community Bank fccb/id809930960 app 3.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-11132 1 Heinekingmedia 1 Stashcat 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in heinekingmedia StashCat before 1.5.18 for Android. No certificate pinning is implemented; therefore the attacker could issue a certificate for the backend and the application would not notice it.
CVE-2017-6664 1 Cisco 1 Ios Xe 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked. This vulnerability affected devices that are running Release 16.x of Cisco IOS XE Software and are configured to use Autonomic Networking. This vulnerability does not affect devices that are running an earlier release of Cisco IOS XE Software or devices that are not configured to use Autonomic Networking. More Information: CSCvd22328. Known Affected Releases: 15.5(1)S3.1 Denali-16.2.1.
CVE-2017-9601 1 Fnbkemp 1 Fnb Kemp Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "FNB Kemp Mobile Banking" by First National Bank of Kemp app 3.0.2 -- aka fnb-kemp-mobile-banking/id571448725 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9758 1 Savitech-ic 1 Savitech Driver 2023-12-10 5.8 MEDIUM 7.4 HIGH
Savitech driver packages for Windows silently install a self-signed certificate into the Trusted Root Certification Authorities store, aka "Inaudible Subversion."
CVE-2017-11364 1 Joomla 1 Joomla\! 2023-12-10 6.5 MEDIUM 8.8 HIGH
The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs.
CVE-2017-11506 1 Tenable 1 Nessus 2023-12-10 5.8 MEDIUM 7.4 HIGH
When linking a Nessus scanner or agent to Tenable.io or other manager, Nessus 6.x before 6.11 does not verify the manager's TLS certificate when making the initial outgoing connection. This could allow man-in-the-middle attacks.
CVE-2016-7805 1 Unisys 1 Mobigate 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The mobiGate App for Android version 2.2.1.2 and earlier and mobiGate App for iOS version 2.2.4.1 and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-3706 1 Redhat 1 Enterprise Mrg 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
ovirt-engine, as used in Red Hat MRG 3, allows man-in-the-middle attackers to spoof servers by leveraging failure to verify key attributes in vdsm X.509 certificates.
CVE-2017-14419 1 Dlink 2 Dir-850l, Dir-850l Firmware 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, participates in mydlink Cloud Services by establishing a TCP relay service for HTTP, even though a TCP relay service for HTTPS is also established.
CVE-2017-9581 1 Meafinancial 1 Algonquin State Bank Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "Algonquin State Bank Mobile Banking" by Algonquin State Bank app 3.0.0 -- aka algonquin-state-bank-mobile-banking/id1089657735 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.