Vulnerabilities (CVE)

Filtered by CWE-345
Total 336 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3224 3 Quagga, Redhat, Suse 4 Quagga, Package Manager, Opensuse and 1 more 2023-12-10 4.3 MEDIUM 8.2 HIGH
Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a 'newer' LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages).
CVE-2018-10626 1 Medtronic 4 Mycarelink 24950 Patient Monitor, Mycarelink 24950 Patient Monitor Firmware, Mycarelink 24952 Patient Monitor and 1 more 2023-12-10 3.8 LOW 4.4 MEDIUM
A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected product's update service does not sufficiently verify the authenticity of the data uploaded. An attacker who obtains per-product credentials from the monitor and paired implantable cardiac device information can potentially upload invalid data to the Medtronic CareLink network.
CVE-2018-7798 1 Schneider-electric 2 Modicon M221, Somachine Basic 2023-12-10 6.4 MEDIUM 8.2 HIGH
A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the device.
CVE-2019-7323 1 Logmx 1 Logmx 2023-12-10 5.1 MEDIUM 7.5 HIGH
GUP (generic update process) in LightySoft LogMX before 7.4.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update. The update process relies on cleartext HTTP. The attacker could replace the LogMXUpdater.class file.
CVE-2018-17938 1 Synacor 1 Zimbra Collaboration Suite 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode value.
CVE-2018-2434 1 Sap 3 Netweaver, Ui Infra, User Interface Technology 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A content spoofing vulnerability in the following components allows to render html pages containing arbitrary plain text content, which might fool an end user: UI add-on for SAP NetWeaver (UI_Infra, 1.0), SAP UI Implementation for Decoupled Innovations (UI_700, 2.0): SAP NetWeaver 7.00 Implementation, SAP User Interface Technology (SAP_UI 7.4, 7.5, 7.51, 7.52). There is little impact as it is not possible to embed active contents such as JavaScript or hyperlinks.
CVE-2018-6562 1 Totemo 1 Totemomail Encryption Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.
CVE-2018-7932 1 Huawei 1 Appgallery 2023-12-10 6.8 MEDIUM 8.8 HIGH
Huawei AppGallery versions before 8.0.4.301 has an arbitrary Javascript running vulnerability. An attacker may set up a malicious network environment and trick user into accessing a malicious web page to bypass the whitelist mechanism, which make the malicious Javascript loaded and run in the smart phone.
CVE-2017-1405 1 Ibm 1 Security Identity Manager 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
IBM Security Identity Manager Virtual Appliance 7.0 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID: 127392.
CVE-2018-12333 1 Ecos 2 Secure Boot Stick, Secure Boot Stick Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
Insufficient Verification of Data Authenticity vulnerability in ECOS Secure Boot Stick (aka SBS) 5.6.5 allows an attacker to manipulate security relevant configurations and execute malicious code.
CVE-2018-10080 1 Secutech Project 6 Ris-11, Ris-11 Firmware, Ris-22 and 3 more 2023-12-10 5.0 MEDIUM 8.6 HIGH
Secutech RiS-11, RiS-22, and RiS-33 devices with firmware V5.07.52_es_FRI01 allow DNS settings changes via a goform/AdvSetDns?GO=wan_dns.asp request in conjunction with a crafted admin cookie.
CVE-2017-1773 1 Ibm 1 Datapower Gateway 2023-12-10 4.3 MEDIUM 4.0 MEDIUM
IBM DataPower Gateways 7.1, 7,2, 7.5, and 7.6 could allow an attacker using man-in-the-middle techniques to spoof DNS responses to perform DNS cache poisoning and redirect Internet traffic. IBM X-Force ID: 136817.
CVE-2015-9232 1 Good 1 Good For Enterprise 2023-12-10 2.6 LOW 5.3 MEDIUM
The Good for Enterprise application 3.0.0.415 for Android does not use signature protection for its Authentication Delegation API intent. Also, the Good Dynamic application activation process does not attempt to detect malicious activation attempts involving modified names beginning with a com.good.gdgma substring. Consequently, an attacker could obtain access to intranet data. This issue is only relevant in cases where the user has already downloaded a malicious Android application.
CVE-2017-11130 1 Stashcat 1 Heinekingmedia 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. The product's protocol only tries to ensure confidentiality. In the whole protocol, no integrity or authenticity checks are done. Therefore man-in-the-middle attackers can conduct replay attacks.
CVE-2017-2701 1 Huawei 2 Mate 9, Mate 9 Firmware 2023-12-10 4.3 MEDIUM 3.3 LOW
Mate 9 with software MHA-AL00AC00B125 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application. Since the system does not verify the broadcasting message from the application, it could be exploited to cause some functions of system unavailable.
CVE-2017-10862 1 Really 1 Jwt-scala 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
jwt-scala 1.2.2 and earlier fails to verify token signatures correctly which may lead to an attacker being able to pass specially crafted JWT data as a correctly signed token.
CVE-2017-3219 1 Acronis 1 True Image 2023-12-10 8.3 HIGH 8.8 HIGH
Acronis True Image up to and including version 2017 Build 8053 performs software updates using HTTP. Downloaded updates are only verified using a server-provided MD5 hash.
CVE-2017-11379 1 Trendmicro 1 Deep Discovery Director 2023-12-10 5.0 MEDIUM 7.5 HIGH
Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director 1.1.
CVE-2017-14091 1 Trendmicro 1 Scanmail 2023-12-10 7.6 HIGH 7.5 HIGH
A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which certain specific installations that utilize a uncommon feature - Other Update Sources - could be exploited to overwrite sensitive files in the ScanMail for Exchange directory.
CVE-2017-12972 1 Connect2id 1 Nimbus Jose\+jwt 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same HMAC.