Vulnerabilities (CVE)

Filtered by CWE-295
Total 1006 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12421 2 Canonical, Mozilla 4 Ubuntu Linux, Firefox, Firefox Esr and 1 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
CVE-2020-13245 1 Netgear 28 R6120, R6120 Firmware, R6220 and 25 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Certain NETGEAR devices are affected by Missing SSL Certificate Validation. This affects R7000 1.0.9.6_1.2.19 through 1.0.11.100_10.2.10, and possibly R6120, R7800, R6220, R8000, R6350, R9000, R6400, RAX120, R6400v2, RBR20, R6800, XR300, R6850, XR500, and R7000P.
CVE-2017-18909 1 Mattermost 1 Mattermost Server 2024-02-28 4.3 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.9.0 when SAML is used. Encryption and signature verification are not mandatory.
CVE-2020-13163 1 Em-imap Project 1 Em-imap 2024-02-28 5.8 MEDIUM 7.4 HIGH
em-imap 0.5 uses the library eventmachine in an insecure way that allows an attacker to perform a man-in-the-middle attack against users of the library. The hostname in a TLS server certificate is not verified.
CVE-2020-1952 1 Apache 1 Iotdb 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was found in Apache IoTDB .9.0 to 0.9.1 and 0.8.0 to 0.8.2. When starting IoTDB, the JMX port 31999 is exposed with no certification.Then, clients could execute code remotely.
CVE-2020-13645 5 Broadcom, Canonical, Fedoraproject and 2 more 6 Fabric Operating System, Ubuntu Linux, Fedora and 3 more 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host.
CVE-2020-15526 1 Red-gate 1 Sql Monitor 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
In Redgate SQL Monitor 7.1.4 through 10.1.6 (inclusive), the scope for disabling some TLS security certificate checks can extend beyond that defined by various options on the Configuration > Notifications pages to disable certificate checking for alert notifications. These TLS security checks are also ignored during monitoring of VMware machines. This would make SQL Monitor vulnerable to potential man-in-the-middle attacks when sending alert notification emails, posting to Slack or posting to webhooks. The vulnerability is fixed in version 10.1.7.
CVE-2020-16197 1 Octopus 2 Octopus Server, Server 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account or Certificate that is outside the scope of the deployment target. An authorised user can potentially use a certificate that they are not in scope to use. An authorised user is also able to obtain certificate metadata by associating a certificate with certain resources that should fail scope validation.
CVE-2019-5102 1 Openwrt 1 Openwrt 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions 18.06.4 and 15.05.1. When connecting to a remote server, the server's SSL certificate is checked but no action is taken when the certificate is invalid. An attacker could exploit this behavior by performing a man-in-the-middle attack, providing any certificate, leading to the theft of all the data sent by the client during the first request.An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions 18.06.4 and 15.05.1. When connecting to a remote server, the server's SSL certificate is checked but no action is taken when the certificate is invalid. An attacker could exploit this behavior by performing a man-in-the-middle attack, providing any certificate, leading to the theft of all the data sent by the client during the first request.
CVE-2012-1096 2 Debian, Gnome 2 Debian Linux, Networkmanager 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
NetworkManager 0.9 and earlier allows local users to use other users' certificates or private keys when making a connection via the file path when adding a new connection.
CVE-2020-7041 4 Fedoraproject, Openfortivpn Project, Openssl and 1 more 5 Fedora, Openfortivpn, Openssl and 2 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value.
CVE-2019-16263 1 Twitter 1 Twitter Kit 2024-02-28 5.8 MEDIUM 7.4 HIGH
The Twitter Kit framework through 3.4.2 for iOS does not properly validate the api.twitter.com SSL certificate. Although the certificate chain must contain one of a set of pinned certificates, there are certain implementation errors such as a lack of hostname verification. NOTE: this is an end-of-life product.
CVE-2014-3495 2 Debian, Opensuse 3 Debian Linux, Duplicity, Opensuse 2024-02-28 5.0 MEDIUM 7.5 HIGH
duplicity 0.6.24 has improper verification of SSL certificates
CVE-2010-4237 1 Mercurial 1 Mercurial 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Mercurial before 1.6.4 fails to verify the Common Name field of SSL certificates which allows remote attackers who acquire a certificate signed by a Certificate Authority to perform a man-in-the-middle attack.
CVE-2014-0104 1 Clusterlabs 1 Fence-agents 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
In fence-agents before 4.0.17 does not verify remote SSL certificates in the fence_cisco_ucs.py script which can potentially allow for man-in-the-middle attackers to spoof SSL servers via arbitrary SSL certificates.
CVE-2019-5538 1 Vmware 1 Vcenter Server 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over SCP. A malicious actor with man-in-the-middle positioning between vCenter Server Appliance and a backup target may be able to intercept sensitive data in transit during File-Based Backup and Restore operations.
CVE-2012-6071 2 Debian, Nusoap Project 2 Debian Linux, Nusoap 2024-02-28 5.0 MEDIUM 7.5 HIGH
nuSOAP before 0.7.3-5 does not properly check the hostname of a cert.
CVE-2014-7143 1 Twistedmatrix 1 Twisted 2024-02-28 5.0 MEDIUM 7.5 HIGH
Python Twisted 14.0 trustRoot is not respected in HTTP client
CVE-2020-8987 1 Avast 2 Antitrack, Avg Antitrack 2024-02-28 5.8 MEDIUM 7.4 HIGH
Avast AntiTrack before 1.5.1.172 and AVG Antitrack before 2.0.0.178 proxies traffic to HTTPS sites but does not validate certificates, and thus a man-in-the-middle can host a malicious website using a self-signed certificate. No special action necessary by the victim using AntiTrack with "Allow filtering of HTTPS traffic for tracking detection" enabled. (This is the default configuration.)
CVE-2019-10446 1 Jenkins 1 Cadence Vmanager 2024-02-28 6.4 MEDIUM 8.2 HIGH
Jenkins Cadence vManager Plugin 2.7.0 and earlier disabled SSL/TLS and hostname verification globally for the Jenkins master JVM.