Vulnerabilities (CVE)

Filtered by CWE-295
Total 951 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000007 1 Twistedmatrix 1 Txaws 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
txAWS (all current versions) fail to perform complete certificate verification resulting in vulnerability to MitM attacks and information disclosure.
CVE-2017-2278 3 Apple, Google, Iid 3 Iphone Os, Android, Rbb Speed Test 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The RBB SPEED TEST App for Android version 2.0.3 and earlier, RBB SPEED TEST App for iOS version 2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-3886 1 Libinfinity Project 1 Libinfinity 2023-12-10 7.5 HIGH 9.8 CRITICAL
libinfinity before 0.6.6-1 does not validate expired SSL certificates, which allows remote attackers to have unspecified impact via unknown vectors.
CVE-2017-14582 1 Zohocorp 1 Site24x7 Mobile Network Poller 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Zoho Site24x7 Mobile Network Poller application before 1.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a self-signed certificate.
CVE-2017-9591 1 Mypcb 1 Pcb Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "PCB Mobile" by Phelps County Bank app 3.0.2 -- aka pcb-mobile/id436891295 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9586 1 Meafinancial 1 Fsby Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "FSBY Mobile Banking" by First State Bank of Yoakum TX app 3.0.0 -- aka fsby-mobile-banking/id899136434 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-8445 1 Elastic 1 X-pack 2023-12-10 2.1 LOW 5.5 MEDIUM
An error was found in the X-Pack Security TLS trust manager for versions 5.0.0 to 5.5.1. If reloading the trust material fails the trust manager will be replaced with an instance that trusts all certificates. This could allow any node using any certificate to join a cluster. The proper behavior in this instance is for the TLS trust manager to deny all certificates.
CVE-2017-9577 1 Fcbl 1 First Citizens Bank-mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "First Citizens Bank-Mobile Banking" by First Citizens Bank (AL) app 3.0.0 -- aka first-citizens-bank-mobile-banking/id566037101 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-12228 1 Cisco 2 Ios, Ios Xe 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software. Cisco Bug IDs: CSCvc33171.
CVE-2017-9572 1 Athensstatebank 1 Athens State Bank Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The athens-state-bank-mobile-banking/id719748589 app 3.0.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9592 1 Meafinancial 1 Your Legacy Federal Credit Union Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "Your Legacy Federal Credit Union Mobile Banking" by Your Legacy Federal Credit Union app 3.0.1 -- aka your-legacy-federal-credit-union-mobile-banking/id919131389 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9599 1 Fountaintrust 1 Fountain Trust Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "Fountain Trust Mobile Banking" by FOUNTAIN TRUST COMPANY app before 3.2.0 -- aka fountain-trust-mobile-banking/id891343006 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-2318 2 Debian, Mono-project 2 Debian Linux, Mono 2023-12-10 6.8 MEDIUM 8.1 HIGH
The TLS stack in Mono before 3.12.1 allows man-in-the-middle attackers to conduct message skipping attacks and consequently impersonate clients by leveraging missing handshake state validation, aka a "SMACK SKIP-TLS" issue.
CVE-2017-9576 1 Mononabank 1 Middleton Community Bank Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "Middleton Community Bank Mobile Banking" by Middleton Community Bank app 3.0.0 -- aka middleton-community-bank-mobile-banking/id721843238 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9587 1 Meafinancial 1 Pcsb Bank Mobile 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "PCSB BANK Mobile" by PCSB Bank app 3.0.4 -- aka pcsb-bank-mobile/id1067472090 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-17718 1 Net-ldap Project 1 Net-ldap 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Net::LDAP (aka net-ldap) gem before 0.16.0 for Ruby has Missing SSL Certificate Validation.
CVE-2016-10511 1 Twitter 1 Twitter 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Twitter iOS client versions 6.62 and 6.62.1 fail to validate Twitter's server certificates for the /1.1/help/settings.json configuration endpoint, permitting man-in-the-middle attackers the ability to view an application-only OAuth client token and potentially enable unreleased Twitter iOS app features.
CVE-2015-3420 2 Dovecot, Fedoraproject 2 Dovecot, Fedora 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The ssl-proxy-openssl.c function in Dovecot before 2.2.17, when SSLv3 is disabled, allow remote attackers to cause a denial of service (login process crash) via vectors related to handshake failures.
CVE-2017-1000209 1 Nv-websocket-client Project 1 Nv-websocket-client 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Java WebSocket client nv-websocket-client does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL/TLS servers via an arbitrary valid certificate.
CVE-2017-9574 1 Meafinancial 1 Kc Area Credit Union Mobile Banking 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The "KC Area Credit Union Mobile Banking" by K C Area Credit Union app 3.0.1 -- aka kc-area-credit-union-mobile-banking/id1097607736 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.