Vulnerabilities (CVE)

Filtered by CWE-295
Total 1007 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18479 1 Cpanel 1 Cpanel 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In cPanel before 62.0.4, WHM SSL certificate generation uses an unreserved e-mail address (SEC-209).
CVE-2019-12496 1 Hybridgroup 1 Gobot 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Hybrid Group Gobot before 1.13.0. The mqtt subsystem skips verification of root CA certificates by default.
CVE-2019-14334 1 Dlink 6 6600-ap, 6600-ap Firmware, Dwl-3600ap and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered on D-Link 6600-AP, DWL-3600AP, and DWL-8610AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated Certificate and RSA Private Key extraction through an insecure sslcert-get.cgi HTTP command.
CVE-2019-3841 1 Kubevirt 1 Containerized Data Importer 2024-02-28 4.9 MEDIUM 6.8 MEDIUM
Kubevirt/virt-cdi-importer, versions 1.4.0 to 1.5.3 inclusive, were reported to disable TLS certificate validation when importing data into PVCs from container registries. This could enable man-in-the-middle attacks between a container registry and the virt-cdi-component, leading to possible undetected tampering of trusted container image content.
CVE-2019-15525 1 Pw3270 Project 1 Pw3270 2024-02-28 6.8 MEDIUM 8.1 HIGH
There is Missing SSL Certificate Validation in the pw3270 terminal emulator before version 5.1.
CVE-2016-10931 1 Rust-openssl Project 1 Rust-openssl 2024-02-28 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the openssl crate before 0.9.0 for Rust. There is an SSL/TLS man-in-the-middle vulnerability because certificate verification is off by default and there is no API for hostname verification.
CVE-2019-10382 1 Jenkins 1 Vmware Lab Manager Slaves 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
Jenkins VMware Lab Manager Slaves Plugin 0.2.8 and earlier disables SSL/TLS and hostname verification globally for the Jenkins master JVM.
CVE-2017-17944 1 Asus 2 Hivivo, Vivobaby 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The ASUS Vivobaby application before 1.1.09 for Android has Missing SSL Certificate Validation.
CVE-2019-14516 1 Uidai 1 Maadhaar 2024-02-28 5.8 MEDIUM 7.4 HIGH
The mAadhaar application 1.2.7 for Android lacks SSL Certificate Validation, leading to man-in-the-middle attacks against requests for FAQs or Help.
CVE-2017-17945 1 Asus 2 Hivivo, Vivobaby 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The ASUS HiVivo aspplication before 5.6.27 for ASUS Watch has Missing SSL Certificate Validation.
CVE-2018-5408 1 Printerlogic 1 Print Management 2024-02-28 5.8 MEDIUM 7.4 HIGH
The PrinterLogic Print Management software, versions up to and including 18.3.1.96, does not validate, or incorrectly validates, the PrinterLogic management portal's SSL certificate. When a certificate is invalid or malicious, it might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is a trusted host, or the software might be deceived into accepting spoofed data that appears to originate from a trusted host.
CVE-2019-3777 1 Pivotal Software 1 Application Service 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Pivotal Application Service (PAS), versions 2.2.x prior to 2.2.12, 2.3.x prior to 2.3.7 and 2.4.x prior to 2.4.3, contain apps manager that uses a cloud controller proxy that fails to verify SSL certs. A remote unauthenticated attacker that could hijack the Cloud Controller's DNS record could intercept access tokens sent to the Cloud Controller, giving the attacker access to the user's resources in the Cloud Controller
CVE-2019-5961 1 Mastodon-tootdon 1 Tootdon For Mastodon 2024-02-28 5.8 MEDIUM 7.4 HIGH
The Android App 'Tootdon for Mastodon' version 3.4.1 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-14612 1 Shpock 1 Shpock 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
"Shpock Boot Sale & Classifieds" app before 3.17.0 -- aka shpock-boot-sale-classifieds/id557153158 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-16875 2 Golang, Opensuse 2 Go, Leap 2024-02-28 7.8 HIGH 7.5 HIGH
The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.
CVE-2018-8034 4 Apache, Canonical, Debian and 1 more 4 Tomcat, Ubuntu Linux, Debian Linux and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.
CVE-2018-12829 1 Adobe 1 Creative Cloud 2024-02-28 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application before 4.6.1 has an improper certificate validation vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2016-6562 1 Mitel 1 Shortel Mobility Client 2024-02-28 2.9 LOW 7.5 HIGH
On iOS and Android devices, the ShoreTel Mobility Client app version 9.1.3.109 fails to properly validate SSL certificates provided by HTTPS connections, which means that an attacker in the position to perform MITM attacks may be able to obtain sensitive account information such as login credentials.
CVE-2018-0434 1 Cisco 9 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 6 more 2024-02-28 5.8 MEDIUM 7.4 HIGH
A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software.
CVE-2018-20245 1 Apache 1 Airflow 2024-02-28 5.0 MEDIUM 7.5 HIGH
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1.10.1 was misconfigured and contained improper checking of exceptions which disabled server certificate checking.