Vulnerabilities (CVE)

Filtered by CWE-916
Total 74 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22774 1 Schneider-electric 12 Evlink City Evc1s22p4, Evlink City Evc1s22p4 Firmware, Evlink City Evc1s7p4 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-759: Use of a One-Way Hash without a Salt vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could lead an attacker to get knowledge of charging station user account credentials using dictionary attacks techniques.
CVE-2021-22741 1 Schneider-electric 3 Clearscada, Ecostruxure Geo Scada Expert 2019, Ecostruxure Geo Scada Expert 2020 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Use of Password Hash with Insufficient Computational Effort vulnerability exists in ClearSCADA (all versions), EcoStruxure Geo SCADA Expert 2019 (all versions), and EcoStruxure Geo SCADA Expert 2020 (V83.7742.1 and prior), which could cause the revealing of account credentials when server database files are available. Exposure of these files to an attacker can make the system vulnerable to password decryption attacks. Note that “.sde” configuration export files do not contain user account password hashes.
CVE-2019-20466 1 Sannce 2 Smart Hd Wifi Security Camera Ean 2 950004 595317, Smart Hd Wifi Security Camera Ean 2 950004 595317 Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root rights on the device.
CVE-2021-32519 1 Qsan 3 Sanos, Storage Manager, Xevo 2023-12-10 5.0 MEDIUM 7.5 HIGH
Use of password hash with insufficient computational effort vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to recover the plain-text password by brute-forcing the MD5 hash. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.2, QSAN XEVO v2.1.0, and QSAN SANOS v2.1.0.
CVE-2021-32596 1 Fortinet 1 Fortiportal 2023-12-10 5.0 MEDIUM 7.5 HIGH
A use of one-way hash with a predictable salt vulnerability in the password storing mechanism of FortiPortal 6.0.0 through 6.04 may allow an attacker already in possession of the password store to decrypt the passwords by means of precomputed tables.
CVE-2020-27693 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 2.1 LOW 4.4 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered outdated.
CVE-2020-6780 1 Bosch 4 Fsm-2500, Fsm-2500 Firmware, Fsm-5000 and 1 more 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Use of Password Hash With Insufficient Computational Effort in the database of Bosch FSM-2500 server and Bosch FSM-5000 server up to and including version 5.2 allows a remote attacker with admin privileges to dump the credentials of other users and possibly recover their plain-text passwords by brute-forcing the MD5 hash.
CVE-2019-12305 1 Actions-micro 2 Ezcast Pro Ii, Ezcast Pro Ii Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
In EZCast Pro II, the administrator password md5 hash is provided upon a web request. This hash can be cracked to access the administration panel of the device.
CVE-2020-14516 1 Rockwellautomation 1 Factorytalk Services Platform 2023-12-10 7.5 HIGH 10.0 CRITICAL
In Rockwell Automation FactoryTalk Services Platform Versions 6.10.00 and 6.11.00, there is an issue with the implementation of the SHA-256 hashing algorithm with FactoryTalk Services Platform that prevents the user password from being hashed properly.
CVE-2021-21253 1 Onlinevotingsystem Project 1 Onlinevotingsystem 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
OnlineVotingSystem is an open source project hosted on GitHub. OnlineVotingSystem before version 1.1.2 hashes user passwords without a salt, which is vulnerable to dictionary attacks. Therefore there is a threat of security breach in the voting system. Without a salt, it is much easier for attackers to pre-compute the hash value using dictionary attack techniques such as rainbow tables to crack passwords. This problem is fixed and published in version 1.1.2. A long randomly generated salt is added to the password hash function to better protect passwords stored in the voting system.
CVE-2020-28873 1 Fluxbb 1 Fluxbb 2023-12-10 7.8 HIGH 7.5 HIGH
Fluxbb 1.5.11 is affected by a denial of service (DoS) vulnerability by sending an extremely long password via the user login form. When a long password is sent, the password hashing process will result in CPU and memory exhaustion on the server.
CVE-2020-14389 1 Redhat 1 Keycloak 2023-12-10 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have.
CVE-2020-14512 1 Secomea 2 Gatemanager 8250, Gatemanager 8250 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
GateManager versions prior to 9.2c, The affected product uses a weak hash type, which may allow an attacker to view user passwords.
CVE-2020-0533 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Reversible one-way hash in Intel(R) CSME versions before 11.8.76, 11.12.77 and 11.22.77 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
CVE-2019-20575 1 Google 1 Android 2023-12-10 4.8 MEDIUM 5.4 MEDIUM
An issue was discovered on Samsung mobile devices with P(9.0) software. The WPA3 handshake feature allows a downgrade or dictionary attack. The Samsung ID is SVE-2019-14204 (August 2019).
CVE-2020-10040 1 Siemens 6 Sicam Mmu, Sicam Mmu Firmware, Sicam Sgu and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker with local access to the device might be able to retrieve some passwords in clear text.
CVE-2017-18917 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. Weak hashing was used for e-mail invitations, OAuth, and e-mail verification tokens.
CVE-2014-2560 1 Phoner 1 Phonerlite 2023-12-10 4.3 MEDIUM 7.5 HIGH
The PhonerLite phone before 2.15 provides hashed credentials in a response to an invalid authentication challenge, which makes it easier for remote attackers to obtain access via a brute-force attack, related to a "SIP Digest Leak" issue.
CVE-2019-12737 1 Jetbrains 1 Ktor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
UserHashedTableAuth in JetBrains Ktor framework before 1.2.0-rc uses a One-Way Hash with a Predictable Salt for storing user credentials.
CVE-2019-19735 1 Mfscripts 1 Yetishare 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
class.userpeer.php in MFScripts YetiShare 3.5.2 through 4.5.3 uses an insecure method of creating password reset hashes (based only on microtime), which allows an attacker to guess the hash and set the password within a few hours by bruteforcing.