Vulnerabilities (CVE)

Filtered by CWE-327
Total 384 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11057 2 Dell, Oracle 12 Bsafe, Application Testing Suite, Communications Analytics and 9 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.
CVE-2017-1575 1 Ibm 1 Sterling File Gateway 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information. IBM X-Force ID: 132032.
CVE-2019-3818 2 Kube-rbac-proxy Project, Redhat 2 Kube-rbac-proxy, Openshift Container Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
The kube-rbac-proxy container before version 0.4.1 as used in Red Hat OpenShift Container Platform does not honor TLS configurations, allowing for use of insecure ciphers and TLS 1.0. An attacker could target traffic sent over a TLS connection with a weak configuration and potentially break the encryption.
CVE-2018-18587 1 Bigprof 1 Appgini 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
BigProf AppGini 5.70 stores the passwords in the database using the MD5 hash.
CVE-2019-7006 1 Avaya 1 One-x Communicator 2023-12-10 2.1 LOW 5.5 MEDIUM
Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.
CVE-2018-0735 6 Canonical, Debian, Netapp and 3 more 23 Ubuntu Linux, Debian Linux, Cloud Backup and 20 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).
CVE-2019-6485 1 Citrix 4 Netscaler Application Delivery Controller, Netscaler Application Delivery Controller Firmware, Netscaler Gateway and 1 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 allow remote attackers to obtain sensitive plaintext information because of a TLS Padding Oracle Vulnerability when CBC-based cipher suites are enabled.
CVE-2019-5719 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.
CVE-2018-16806 1 Pektron 2 Passive Keyless Entry And Start System, Passive Keyless Entry And Start System Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
A Pektron Passive Keyless Entry and Start (PKES) system, as used on the Tesla Model S and possibly other vehicles, relies on the DST40 cipher, which makes it easier for attackers to obtain access via an approach involving a 5.4 TB precomputation, followed by wake-frame reception and two challenge/response operations, to clone a key fob within a few seconds.
CVE-2018-1996 1 Ibm 1 Websphere Application Server 2023-12-10 3.5 LOW 5.3 MEDIUM
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security, caused by the improper TLS configuration. A remote attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 154650.
CVE-2019-5754 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.
CVE-2018-11069 1 Dell 1 Bsafe Ssl-j 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
RSA BSAFE SSL-J versions prior to 6.2.4 contain a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.
CVE-2018-0734 6 Canonical, Debian, Netapp and 3 more 20 Ubuntu Linux, Debian Linux, Cloud Backup and 17 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).
CVE-2018-10831 1 Zclassic 1 Z-nomp 2023-12-10 5.0 MEDIUM 7.5 HIGH
Z-NOMP before 2018-04-05 has an incorrect Equihash solution verifier that allows attackers to spoof mining shares, as demonstrated by providing a solution with {x1=1,x2=1,x3=1,...,x512=1} to bypass this verifier for any blockheader. This originally affected (for example) the Bitcoin Gold and Zcash cryptocurrencies, and continued to be exploited in the wild in May 2018 against smaller cryptocurrencies.
CVE-2018-12420 1 Icehrm 1 Icehrm 2023-12-10 5.0 MEDIUM 7.5 HIGH
IceHrm before 23.0.1.OS has a risky usage of a hashed password in a request.
CVE-2017-1571 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 131853.
CVE-2018-1428 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 139073.
CVE-2017-12129 1 Moxa 2 Edr-810, Edr-810 Firmware 2023-12-10 2.9 LOW 8.0 HIGH
An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force them.
CVE-2017-16718 1 Beckhoff 1 Twincat 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in protected environments. This protocol uses user configured routes, that can be edited remotely via ADS. This special command supports encrypted authentication with username/password. The encryption uses a fixed key, that could be extracted by an attacker. Precondition of the exploitation of this weakness is network access at the moment a route is added.
CVE-2017-17167 1 Huawei 6 Dp300, Dp300 Firmware, Tp3206 and 3 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information.