Vulnerabilities (CVE)

Filtered by CWE-327
Total 386 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4624 1 Ibm 1 Cloud Pak For Security 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Cloud Pak for Security 1.3.0.1 (CP4S) uses weaker than expected cryptographic algorithms during negotiation could allow an attacker to decrypt sensitive information.
CVE-2020-24619 1 Meltytech 1 Shotcut 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In mainwindow.cpp in Shotcut before 20.09.13, the upgrade check misuses TLS because of setPeerVerifyMode(QSslSocket::VerifyNone). A man-in-the-middle attacker could offer a spoofed download resource.
CVE-2020-28498 1 Elliptic Project 1 Elliptic 2023-12-10 4.3 MEDIUM 6.8 MEDIUM
The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js. There is no check to confirm that the public key point passed into the derive function actually exists on the secp256k1 curve. This results in the potential for the private key used in this implementation to be revealed after a number of ECDH operations are performed.
CVE-2020-4613 1 Ibm 1 Data Risk Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 184925.
CVE-2020-10554 1 Psyprax 1 Psyprax 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Psyprax beforee 3.2.2. Passwords used to encrypt the data are stored in the database in an obfuscated format, which can be easily reverted. For example, the password AAAAAAAA is stored in the database as MMMMMMMM.
CVE-2019-9080 1 Domainmod 1 Domainmod 2023-12-10 5.0 MEDIUM 7.5 HIGH
DomainMOD before 4.14.0 uses MD5 without a salt for password storage.
CVE-2021-23839 3 Openssl, Oracle, Siemens 8 Openssl, Business Intelligence, Enterprise Manager For Storage Management and 5 more 2023-12-10 4.3 MEDIUM 3.7 LOW
OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed to use a special form of padding. A server that supports greater than SSLv2 is supposed to reject connection attempts from a client where this special form of padding is present, because this indicates that a version rollback has occurred (i.e. both client and server support greater than SSLv2, and yet this is the version that is being requested). The implementation of this padding check inverted the logic so that the connection attempt is accepted if the padding is present, and rejected if it is absent. This means that such as server will accept a connection if a version rollback attack has occurred. Further the server will erroneously reject a connection if a normal SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version 1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2 server must: 1) have configured SSLv2 support at compile time (this is off by default), 2) have configured SSLv2 support at runtime (this is off by default), 3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable to this issue. The underlying error is in the implementation of the RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING padding mode used by various other functions. Although 1.1.1 does not support SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the RSA_SSLV23_PADDING padding mode. Applications that directly call that function or use that padding mode will encounter this issue. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).
CVE-2020-4831 1 Ibm 1 Datapower Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM DataPower Gateway 10.0.0.0 through 10.0.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 189965.
CVE-2020-23250 1 Gigamon 1 Gigavue-os 2023-12-10 2.1 LOW 2.3 LOW
GigaVUE-OS (GVOS) 5.4 - 5.9 uses a weak algorithm for a hash stored in internal database.
CVE-2013-1053 1 Canonical 1 Remote-login-service 2023-12-10 2.1 LOW 5.5 MEDIUM
In crypt.c of remote-login-service, the cryptographic algorithm used to cache usernames and passwords is insecure. An attacker could use this vulnerability to recover usernames and passwords from the file. This issue affects version 1.0.0-0ubuntu3 and prior versions.
CVE-2020-4254 1 Ibm 1 Security Guardium Big Data Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium Big Data Intelligence 1.0 (SonarG) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 175560.
CVE-2020-25230 1 Siemens 2 Logo\! 8 Bm, Logo\! 8 Bm Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Due to the usage of an outdated cipher mode on port 10005/tcp, an attacker could extract the encryption key from a captured communication with the device.
CVE-2020-25493 1 Oclean 1 Oclean 2023-12-10 5.0 MEDIUM 7.5 HIGH
Oclean Mobile Application 2.1.2 communicates with an external website using HTTP so it is possible to eavesdrop the network traffic. The content of HTTP payload is encrypted using XOR with a hardcoded key, which allows for the possibility to decode the traffic.
CVE-2020-4350 1 Ibm 1 Spectrum Scale 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 178424.
CVE-2020-10788 1 It-novum 1 Openitcockpit 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a94152378611e API key rather than generating a random API Key for WebSocket connections.
CVE-2020-10601 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 4.6 MEDIUM 7.8 HIGH
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow weak hashing algorithm and insecure permissions which may allow a local attacker to bypass the password-protected mechanism through brute-force attacks, cracking techniques, or overwriting the password hash.
CVE-2018-21058 2 Google, Samsung 4 Android, Exynos 7420, Exynos 8890 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (September 2018).
CVE-2020-4174 1 Ibm 1 Security Guardium Insights 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174683.
CVE-2020-4349 1 Ibm 1 Spectrum Scale 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 178423.
CVE-2020-6984 1 Rockwellautomation 6 Micrologix 1100, Micrologix 1100 Firmware, Micrologix 1400 and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.