Vulnerabilities (CVE)

Filtered by CWE-295
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35662 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2023-12-21 5.8 MEDIUM 7.4 HIGH
In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.
CVE-2020-28972 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2023-12-21 4.3 MEDIUM 5.9 MEDIUM
In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.
CVE-2022-21836 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-12-21 7.2 HIGH 7.8 HIGH
Windows Certificate Spoofing Vulnerability
CVE-2022-26923 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2023-12-21 9.0 HIGH 8.8 HIGH
Active Directory Domain Services Elevation of Privilege Vulnerability
CVE-2023-6680 1 Gitlab 1 Gitlab 2023-12-19 N/A 8.1 HIGH
An improper certificate validation issue in Smartcard authentication in GitLab EE affecting all versions from 11.6 prior to 16.4.4, 16.5 prior to 16.5.4, and 16.6 prior to 16.6.2 allows an attacker to authenticate as another user given their public key if they use Smartcard authentication. Smartcard authentication is an experimental feature and has to be manually enabled by an administrator.
CVE-2016-9952 2 Haxx, Microsoft 2 Curl, Windows Embedded Compact 2023-12-15 6.8 MEDIUM 8.1 HIGH
The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by "*.com."
CVE-2009-4123 1 Jruby 1 Jruby-openssl 2023-12-14 N/A 7.5 HIGH
The jruby-openssl gem before 0.6 for JRuby mishandles SSL certificate validation.
CVE-2023-48427 1 Siemens 1 Sinec Ins 2023-12-14 N/A 9.8 CRITICAL
A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 2). Affected products do not properly validate the certificate of the configured UMC server. This could allow an attacker to intercept credentials that are sent to the UMC server as well as to manipulate responses, potentially allowing an attacker to escalate privileges.
CVE-2023-30222 1 4d 1 Server 2023-12-14 N/A 7.5 HIGH
An information disclosure vulnerability in 4D SAS 4D Server Application v17, v18, v19 R7 and earlier allows attackers to retrieve password hashes for all users via eavesdropping.
CVE-2023-50454 1 Zammad 1 Zammad 2023-12-13 N/A 5.9 MEDIUM
An issue was discovered in Zammad before 6.2.0. In several subsystems, SSL/TLS was used to establish connections to external services without proper validation of hostname and certificate authority. This is exploitable by man-in-the-middle attackers.
CVE-2023-48054 1 Localstack 1 Localstack 2023-12-10 N/A 7.4 HIGH
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
CVE-2023-43082 1 Dell 3 Unity Operating Environment, Unity Xt Operating Environment, Unityvsa Operating Environment 2023-12-10 N/A 5.9 MEDIUM
Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed certificate.
CVE-2023-48052 1 Httpie 1 Httpie 2023-12-10 N/A 7.4 HIGH
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
CVE-2023-5909 4 Ge, Ptc, Rockwellautomation and 1 more 8 Industrial Gateway Server, Keepserverex, Opc-aggregator and 5 more 2023-12-10 N/A 7.5 HIGH
KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to connect.
CVE-2023-49312 1 Precisionbridge 1 Precision Bridge 2023-12-10 N/A 9.1 CRITICAL
Precision Bridge PrecisionBridge.exe (aka the thick client) before 7.3.21 allows an integrity violation in which the same license key is used on multiple systems, via vectors involving a Process Hacker memory dump, error message inspection, and modification of a MAC address.
CVE-2023-38353 1 Minitool 1 Power Data Recovery 2023-12-10 N/A 5.9 MEDIUM
MiniTool Power Data Recovery version 11.6 and before contains an insecure in-app payment system that allows attackers to steal highly sensitive information through a man in the middle attack.
CVE-2023-3724 1 Wolfssl 1 Wolfssl 2023-12-10 N/A 8.8 HIGH
If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session master secret. Using a potentially known IKM value when generating the session master secret key compromises the key generated, allowing an eavesdropper to reconstruct it and potentially allowing access to or meddling with message contents in the session. This issue does not affect client validation of connected servers, nor expose private key information, but could result in an insecure TLS 1.3 session when not controlling both sides of the connection. wolfSSL recommends that TLS 1.3 client side users update the version of wolfSSL used. 
CVE-2023-21265 1 Google 1 Android 2023-12-10 N/A 7.5 HIGH
In multiple locations, there are root CA certificates which need to be disabled. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-4801 1 Proofpoint 1 Insider Threat Management 2023-12-10 N/A 7.5 HIGH
An improper certification validation vulnerability in the Insider Threat Management (ITM) Agent for MacOS could be used by an anonymous actor on an adjacent network to establish a man-in-the-middle position between the agent and the ITM server after the agent has registered. All versions prior to 7.14.3.69 are affected. Agents for Windows, Linux, and Cloud are unaffected.
CVE-2023-38686 1 Matrix 1 Sydent 2023-12-10 N/A 5.3 MEDIUM
Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5.6, if configured to send emails using TLS, Sydent does not verify SMTP servers' certificates. This makes Sydent's emails vulnerable to interception via a man-in-the-middle (MITM) attack. Attackers with privileged access to the network can intercept room invitations and address confirmation emails. This is patched in Sydent 2.5.6. When patching, make sure that Sydent trusts the certificate of the server it is connecting to. This should happen automatically when using properly issued certificates. Those who use self-signed certificates should make sure to copy their Certification Authority certificate, or their self signed certificate if using only one, to the trust store of your operating system. As a workaround, one can ensure Sydent's emails fail to send by setting the configured SMTP server to a loopback or non-routable address under one's control which does not have a listening SMTP server.