Vulnerabilities (CVE)

Filtered by CWE-327
Total 387 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27652 1 Synology 3 Diskstation Manager, Skynas, Skynas Firmware 2023-12-10 5.1 MEDIUM 8.3 HIGH
Algorithm downgrade vulnerability in QuickConnect in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.
CVE-2020-27653 1 Synology 2 Diskstation Manager, Router Manager 2023-12-10 5.1 MEDIUM 8.3 HIGH
Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.
CVE-2020-4898 1 Ibm 1 Emptoris Strategic Supply Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Emptoris Strategic Supply Management 10.1.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 190989.
CVE-2019-14852 1 Redhat 1 3scale Api Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in 3scale’s APIcast gateway that enabled the TLS 1.0 protocol. An attacker could target traffic using this weaker protocol and break its encryption, gaining access to unauthorized information. Version shipped in Red Hat 3scale API Management Platform is vulnerable to this issue.
CVE-2021-20441 2 Ibm, Microsoft 2 Security Verify Bridge, Windows 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Security Verify Bridge uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196617.
CVE-2020-27611 1 Bigbluebutton 1 Bigbluebutton 2023-12-10 7.5 HIGH 7.3 HIGH
BigBlueButton through 2.2.28 uses STUN/TURN resources from a third party, which may represent an unintended endpoint.
CVE-2020-25694 2 Debian, Postgresql 2 Debian Linux, Postgresql 2023-12-10 6.8 MEDIUM 8.1 HIGH
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-8897 1 Amazon 1 Aws Encryption Sdk 2023-12-10 5.5 MEDIUM 8.1 HIGH
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and Javalcript prior to versions 2.0.0. Due to the non-committing property of AES-GCM (and other AEAD ciphers such as AES-GCM-SIV or (X)ChaCha20Poly1305) used by the SDKs to encrypt messages, an attacker can craft a unique cyphertext which will decrypt to multiple different results, and becomes especially relevant in a multi-recipient setting. We recommend users update their SDK to 2.0.0 or later.
CVE-2020-9491 1 Apache 1 Nifi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Apache NiFi 1.2.0 to 1.11.4, the NiFi UI and API were protected by mandating TLS v1.2, as well as listening connections established by processors like ListenHTTP, HandleHttpRequest, etc. However intracluster communication such as cluster request replication, Site-to-Site, and load balanced queues continued to support TLS v1.0 or v1.1.
CVE-2020-4937 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 191814.
CVE-2020-11031 1 Glpi-project 1 Glpi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library chosen is sodium.
CVE-2020-7339 1 Mcafee 1 Database Security 2023-12-10 5.8 MEDIUM 6.3 MEDIUM
Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.
CVE-2020-25232 1 Siemens 2 Logo\! 8 Bm, Logo\! 8 Bm Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Due to the usage of an insecure random number generation function and a deprecated cryptographic function, an attacker could extract the key that is used when communicating with an affected device on port 8080/tcp.
CVE-2020-20950 5 Apple, Ietf, Linux and 2 more 5 Macos, Public Key Cryptography Standards \#1, Linux Kernel and 2 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Bleichenbacher's attack on PKCS #1 v1.5 padding for RSA in Microchip Libraries for Applications 2018-11-26 All up to 2018-11-26. The vulnerability can allow one to use Bleichenbacher's oracle attack to decrypt an encrypted ciphertext by making successive queries to the server using the vulnerable library, resulting in remote information disclosure.
CVE-2020-35221 1 Netgear 4 Gs116e, Gs116e Firmware, Jgs516pe and 1 more 2023-12-10 3.3 LOW 8.8 HIGH
The hashing algorithm implemented for NSDP password authentication on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was found to be insecure, allowing attackers (with access to a network capture) to quickly generate multiple collisions to generate valid passwords, or infer some parts of the original.
CVE-2020-4968 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 3.3 LOW 6.5 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192427.
CVE-2020-17494 1 Untangle 1 Untangle Firewall Ng 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Untangle Firewall NG before 16.0 uses MD5 for passwords.
CVE-2020-4614 1 Ibm 1 Data Risk Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 184927.
CVE-2020-29536 1 Rsa 1 Archer 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Archer before 6.8 P2 (6.8.0.2) is affected by a path exposure vulnerability. A remote authenticated malicious attacker with access to service files may obtain sensitive information to use it in further attacks.
CVE-2019-4325 1 Hcltech 1 Appscan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
"HCL AppScan Enterprise makes use of broken or risky cryptographic algorithm to store REST API user details."