Vulnerabilities (CVE)

Filtered by CWE-295
Total 1005 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2033 1 Paloaltonetworks 1 Globalprotect 2024-02-28 2.9 LOW 5.3 MEDIUM
When the pre-logon feature is enabled, a missing certification validation in Palo Alto Networks GlobalProtect app can disclose the pre-logon authentication cookie to a man-in-the-middle attacker on the same local area network segment with the ability to manipulate ARP or to conduct ARP spoofing attacks. This allows the attacker to access the GlobalProtect Server as allowed by configured Security rules for the 'pre-login' user. This access may be limited compared to the network access of regular users. This issue affects: GlobalProtect app 5.0 versions earlier than GlobalProtect app 5.0.10 when the prelogon feature is enabled; GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.4 when the prelogon feature is enabled.
CVE-2020-0119 1 Google 1 Android 2024-02-28 5.4 MEDIUM 5.3 MEDIUM
In addOrUpdateNetworkInternal and related functions of WifiConfigManager.java, there is a possible man in the middle attack due to improper certificate validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-150500247
CVE-2020-14981 1 Vipre 1 Password Vault 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The ThreatTrack VIPRE Password Vault app through 1.100.1090 for iOS has Missing SSL Certificate Validation.
CVE-2019-18847 1 Akamai 1 Enterprise Application Access 2024-02-28 7.5 HIGH 9.8 CRITICAL
Enterprise Access Client Auto-Updater allows for Remote Code Execution prior to version 2.0.1.
CVE-2020-11580 4 Apple, Linux, Oracle and 1 more 5 Macos, Linux Kernel, Solaris and 2 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, accepts an arbitrary SSL certificate.
CVE-2020-2187 1 Jenkins 1 Amazon Ec2 2024-02-28 6.8 MEDIUM 5.6 MEDIUM
Jenkins Amazon EC2 Plugin 1.50.1 and earlier unconditionally accepts self-signed certificates and does not perform hostname validation, enabling man-in-the-middle attacks.
CVE-2017-18918 1 Mattermost 1 Mattermost Server 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Mattermost Server before 3.7.3 and 3.6.5. A System Administrator can place a SAML certificate at an arbitrary pathname.
CVE-2020-10925 1 Netgear 2 R6700, R6700 Firmware 2024-02-28 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-9647.
CVE-2019-11688 1 Asustor 1 Exfat Driver 2024-02-28 8.8 HIGH 7.4 HIGH
An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl accept any certificate for asustornasapi.asustor.com. In other words, there is Missing SSL Certificate Validation.
CVE-2020-3342 1 Cisco 1 Webex Meetings 2024-02-28 9.3 HIGH 8.8 HIGH
A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to improper validation of cryptographic protections on files that are downloaded by the application as part of a software update. An attacker could exploit this vulnerability by persuading a user to go to a website that returns files to the client that are similar to files that are returned from a valid Webex website. The client may fail to properly validate the cryptographic protections of the provided files before executing them as part of an update. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the user.
CVE-2020-13254 6 Canonical, Debian, Djangoproject and 3 more 7 Ubuntu Linux, Debian Linux, Django and 4 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.
CVE-2018-19946 1 Qnap 1 Helpdesk 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2020-1758 1 Redhat 2 Keycloak, Openstack 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.
CVE-2020-12144 2 Arubanetworks, Silver-peak 44 Nx-1000, Nx-10k, Nx-11k and 41 more 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal.
CVE-2020-24714 1 Scalyr 1 Scalyr Agent 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
The Scalyr Agent before 2.1.10 has Missing SSL Certificate Validation because, in some circumstances, the openssl binary is called without the -verify_hostname option.
CVE-2019-17560 2 Apache, Oracle 2 Netbeans, Graalvm 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The "Apache NetBeans" autoupdate system does not validate SSL certificates and hostnames for https based downloads. This allows an attacker to intercept downloads of autoupdates and modify the download, potentially injecting malicious code. “Apache NetBeans" versions up to and including 11.2 are affected by this vulnerability.
CVE-2020-24661 2 Fedoraproject, Gnome 2 Fedora, Geary 2024-02-28 2.6 LOW 5.9 MEDIUM
GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g., self-signed certificates) when the client system is not configured to use a system-provided PKCS#11 store. This allows a meddler in the middle to present a different invalid certificate to intercept incoming and outgoing mail.
CVE-2019-16252 1 Nutfind 1 Nutfind 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Missing SSL Certificate Validation in the Nutfind.com application through 3.9.12 for Android allows a man-in-the-middle attacker to sniff and manipulate all API requests, including login credentials and location data.
CVE-2020-5909 1 F5 1 Nginx Controller 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
In versions 3.0.0-3.5.0, 2.0.0-2.9.0, and 1.0.1, when users run the command displayed in NGINX Controller user interface (UI) to fetch the agent installer, the server TLS certificate is not verified.
CVE-2020-15720 1 Dogtagpki 1 Dogtagpki 2024-02-28 4.0 MEDIUM 6.8 MEDIUM
In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1.