Vulnerabilities (CVE)

Filtered by CWE-347
Total 367 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 2.1 LOW 5.5 MEDIUM
There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-30066 2 Belden, Schneider-electric 26 Eagle 20 Tofino 943 987-501-tx\/tx, Eagle 20 Tofino 943 987-501-tx\/tx Firmware, Eagle 20 Tofino 943 987-502 -tx\/mm and 23 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an incomplete fix of CVE-2017-11400.
CVE-2022-1739 1 Dominionvoting 2 Democracy Suite, Imagecast X 2023-12-10 7.2 HIGH 6.8 MEDIUM
The tested version of Dominion Voting Systems ImageCast X does not validate application signatures to a trusted root certificate. Use of a trusted root certificate ensures software installed on a device is traceable to, or verifiable against, a cryptographic key provided by the manufacturer to detect tampering. An attacker could leverage this vulnerability to install malicious code, which could also be spread to other vulnerable ImageCast X devices via removable media.
CVE-2021-43393 1 St 4 J-safe3, J-safe3 Firmware, Stsafe-j and 1 more 2023-12-10 1.9 LOW 6.2 MEDIUM
STMicroelectronics STSAFE-J 1.1.4, J-SAFE3 1.2.5, and J-SIGN sometimes allow attackers to abuse signature verification. This is associated with the ECDSA signature algorithm on the Java Card J-SAFE3 and STSAFE-J platforms exposing a 3.0.4 Java Card API. It is exploitable for STSAFE-J in closed configuration and J-SIGN (when signature verification is activated) but not for J-SAFE3 EPASS BAC and EAC products. It might also impact other products based on the J-SAFE-3 Java Card platform.
CVE-2021-43392 1 St 4 J-safe3, J-safe3 Firmware, Stsafe-j and 1 more 2023-12-10 1.9 LOW 6.2 MEDIUM
STMicroelectronics STSAFE-J 1.1.4, J-SAFE3 1.2.5, and J-SIGN sometimes allow attackers to obtain information on cryptographic secrets. This is associated with the ECDSA signature algorithm on the Java Card J-SAFE3 and STSAFE-J platforms exposing a 3.0.4 Java Card API. It is exploitable for STSAFE-J in closed configuration and J-SIGN (when signature verification is activated) but not for J-SAFE3 EPASS BAC and EAC products. It might also impact other products based on the J-SAFE-3 Java Card platform.
CVE-2021-32977 1 Aveva 1 System Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data.
CVE-2021-22573 1 Google 1 Oauth Client Library For Java 2023-12-10 3.5 LOW 7.3 HIGH
The vulnerability is that IDToken verifier does not verify if token is properly signed. Signature verification makes sure that the token's payload comes from valid provider, not from someone else. An attacker can provide a compromised token with custom payload. The token will pass the validation on the client side. We recommend upgrading to version 1.33.3 or above
CVE-2015-3298 1 Yubico 1 Ykneo-openpgp 2023-12-10 5.8 MEDIUM 8.8 HIGH
Yubico ykneo-openpgp before 1.0.10 has a typo in which an invalid PIN can be used. When first powered up, a signature will be issued even though the PIN has not been validated.
CVE-2022-24773 1 Digitalbazaar 1 Forge 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check `DigestInfo` for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.
CVE-2021-43572 1 Starkbank 1 Ecdsa-python 2023-12-10 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Python ECDSA library (aka starkbank-escada or ecdsa-python) before 2.0.1 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.
CVE-2021-20156 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update. It is possible to manually install firmware that may be malicious in nature as there does not appear to be any signature validation done to determine if it is from a known and trusted source. This includes firmware updates that are done via the automated "check for updates" in the admin interface. If an attacker is able to masquerade as the update server, the device will not verify that the firmware updates downloaded are legitimate.
CVE-2021-41831 1 Apache 1 Openoffice 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
It is possible for an attacker to manipulate the timestamp of signed documents. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25634 for the LibreOffice advisory.
CVE-2021-44878 1 Pac4j 1 Pac4j 2023-12-10 5.0 MEDIUM 7.5 HIGH
If an OpenID Connect provider supports the "none" algorithm (i.e., tokens with no signature), pac4j v5.3.0 (and prior) does not refuse it without an explicit configuration on its side or for the "idtoken" response type which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value.
CVE-2021-3051 1 Paloaltonetworks 1 Cortex Xsoar 2023-12-10 6.8 MEDIUM 8.1 HIGH
An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances.
CVE-2021-34709 1 Cisco 23 8101-32fh, 8101-32h, 8102-64h and 20 more 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-34420 1 Zoom 1 Zoom Client For Meetings 2023-12-10 4.3 MEDIUM 7.4 HIGH
The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions. This could lead to a malicious actor installing malicious software on a customer’s computer.
CVE-2021-34708 1 Cisco 23 8101-32fh, 8101-32h, 8102-64h and 20 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-37927 1 Zohocorp 1 Manageengine Admanager Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO.
CVE-2021-43571 1 Starkbank 1 Ecdsa-node 2023-12-10 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Node.js ECDSA library (ecdsa-node) 1.1.2 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.
CVE-2021-43570 1 Starkbank 1 Ecdsa-java 2023-12-10 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Java ECDSA library (ecdsa-java) 1.0.0 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.