Vulnerabilities (CVE)

Filtered by CWE-295
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40256 1 Veritas 1 Netbackup Snapshot Manager 2023-12-10 N/A 9.8 CRITICAL
A vulnerability was discovered in Veritas NetBackup Snapshot Manager before 10.2.0.1 that allowed untrusted clients to interact with the RabbitMQ service. This was caused by improper validation of the client certificate due to misconfiguration of the RabbitMQ service. Exploiting this impacts the confidentiality and integrity of messages controlling the backup and restore jobs, and could result in the service becoming unavailable. This impacts only the jobs controlling the backup and restore activities, and does not allow access to (or deletion of) the backup snapshot data itself. This vulnerability is confined to the NetBackup Snapshot Manager feature and does not impact the RabbitMQ instance on the NetBackup primary servers.
CVE-2023-38356 1 Minitool 1 Power Data Recovery 2023-12-10 N/A 8.1 HIGH
MiniTool Power Data Recovery 11.6 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack.
CVE-2023-42532 1 Samsung 1 Android 2023-12-10 N/A 7.5 HIGH
Improper Certificate Validation in FotaAgent prior to SMR Nov-2023 Release1 allows remote attacker to intercept the network traffic including Firmware information.
CVE-2023-4499 1 Hp 20 Elite Mt645, Mt21, Mt22 and 17 more 2023-12-10 N/A 7.5 HIGH
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. HP is releasing mitigation for the potential vulnerability.
CVE-2023-39441 1 Apache 3 Airflow, Apache-airflow-providers-imap, Apache-airflow-providers-smtp 2023-12-10 N/A 5.9 MEDIUM
Apache Airflow SMTP Provider before 1.3.0, Apache Airflow IMAP Provider before 3.3.0, and Apache Airflow before 2.7.0 are affected by the Validation of OpenSSL Certificate vulnerability. The default SSL context with SSL library did not check a server's X.509 certificate.  Instead, the code accepted any certificate, which could result in the disclosure of mail server credentials or mail contents when the client connects to an attacker in a MITM position. Users are strongly advised to upgrade to Apache Airflow version 2.7.0 or newer, Apache Airflow IMAP Provider version 3.3.0 or newer, and Apache Airflow SMTP Provider version 1.3.0 or newer to mitigate the risk associated with this vulnerability
CVE-2023-38355 1 Minitool 1 Movie Maker 2023-12-10 N/A 8.1 HIGH
MiniTool Movie Maker 7.0 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack.
CVE-2023-34143 3 Hitachi, Linux, Microsoft 3 Device Manager, Linux Kernel, Windows 2023-12-10 N/A 8.1 HIGH
Improper Validation of Certificate with Host Mismatch vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Man in the Middle Attack.This issue affects Hitachi Device Manager: before 8.8.5-02.
CVE-2022-43892 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2023-12-10 N/A 5.3 MEDIUM
IBM Security Verify Privilege On-Premises 11.5 does not validate, or incorrectly validates, a certificate which could disclose sensitive information which could aid further attacks against the system. IBM X-Force ID: 240455.
CVE-2023-41180 1 Apache 1 Nifi Minifi C\+\+ 2023-12-10 N/A 5.9 MEDIUM
Incorrect certificate validation in InvokeHTTP on Apache NiFi MiNiFi C++ versions 0.13 to 0.14 allows an intermediary to present a forged certificate during TLS handshake negotation. The Disable Peer Verification property of InvokeHTTP was effectively flipped, disabling verification by default, when using HTTPS. Mitigation: Set the Disable Peer Verification property of InvokeHTTP to true when using MiNiFi C++ versions 0.13.0 or 0.14.0. Upgrading to MiNiFi C++ 0.15.0 corrects the default behavior.
CVE-2023-45613 1 Jetbrains 1 Ktor 2023-12-10 N/A 9.1 CRITICAL
In JetBrains Ktor before 2.3.5 server certificates were not verified
CVE-2023-1409 3 Apple, Microsoft, Mongodb 3 Macos, Windows, Mongodb 2023-12-10 N/A 7.5 HIGH
If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to establish a TLS connection with the server that supplies any certificate. This issue affect all MongoDB Server v6.3 versions, MongoDB Server v5.0 versions v5.0.0 to v5.0.14 and all MongoDB Server v4.4 versions.
CVE-2023-5422 1 Otrs 1 Otrs 2023-12-10 N/A 9.1 CRITICAL
The functions to fetch e-mail via POP3 or IMAP as well as sending e-mail via SMTP use OpenSSL for static SSL or TLS based communication. As the SSL_get_verify_result() function is not used the certificated is trusted always and it can not be ensured that the certificate satisfies all necessary security requirements. This could allow an attacker to use an invalid certificate to claim to be a trusted host, use expired certificates, or conduct other attacks that could be detected if the certificate is properly validated. This issue affects OTRS: from 7.0.X before 7.0.47, from 8.0.X before 8.0.37; ((OTRS)) Community Edition: from 6.0.X through 6.0.34.
CVE-2022-3761 1 Openvpn 1 Connect 2023-12-10 N/A 5.9 MEDIUM
OpenVPN Connect versions before 3.4.0.4506 (macOS) and OpenVPN Connect before 3.4.0.3100 (Windows) allows man-in-the-middle attackers to intercept configuration profile download requests which contains the users credentials
CVE-2023-5554 1 Linecorp 1 Line 2023-12-10 N/A 9.8 CRITICAL
Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0.
CVE-2023-2422 1 Redhat 4 Enterprise Linux, Keycloak, Openshift Container Platform and 1 more 2023-12-10 N/A 7.1 HIGH
A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients.
CVE-2022-22305 1 Fortinet 4 Fortianalyzer, Fortimanager, Fortios and 1 more 2023-12-10 N/A 4.2 MEDIUM
An improper certificate validation vulnerability [CWE-295] in FortiManager 7.0.1 and below, 6.4.6 and below; FortiAnalyzer 7.0.2 and below, 6.4.7 and below; FortiOS 6.2.x and 6.0.x; FortiSandbox 4.0.x, 3.2.x and 3.1.x may allow a network adjacent and unauthenticated attacker to man-in-the-middle the communication between the listed products and some external peers.
CVE-2023-42425 1 Turing 2 Edge\+ Evc5fd, Edge\+ Evc5fd Firmware 2023-12-10 N/A 9.8 CRITICAL
An issue in Turing Video Turing Edge+ EVC5FD v.1.38.6 allows remote attacker to execute arbitrary code and obtain sensitive information via the cloud connection components.
CVE-2023-30729 1 Samsung 1 Email 2023-12-10 N/A 7.5 HIGH
Improper Certificate Validation in Samsung Email prior to version 6.1.82.0 allows remote attacker to intercept the network traffic including sensitive information.
CVE-2022-22380 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2023-12-10 N/A 4.3 MEDIUM
IBM Security Verify Privilege On-Premises 11.5 could allow an attacker to spoof a trusted entity due to improperly validating certificates. IBM X-Force ID: 221957.
CVE-2023-38351 1 Minitool 1 Partition Wizard 2023-12-10 N/A 8.1 HIGH
MiniTool Partition Wizard 12.8 contains an insecure installation mechanism that allows attackers to achieve remote code execution through a man in the middle attack.