Vulnerabilities (CVE)

Filtered by CWE-295
Total 1007 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16179 1 Mizuhobank 1 Mizuho Direct Application 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Mizuho Direct App for Android version 3.13.0 and earlier does not verify server certificates, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-12608 1 Mobyproject 1 Moby 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Docker Moby before 17.06.0. The Docker engine validated a client TLS certificate using both the configured client CA root certificate and all system roots on non-Windows systems. This allowed a client with any domain validated certificate signed by a system-trusted root CA (as opposed to one signed by the configured CA root certificate) to authenticate.
CVE-2018-17612 2 Microsoft, Sennheiser 9 Windows 10, Windows 7, Windows 8.1 and 6 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Sennheiser HeadSetup 7.3.4903 places Certification Authority (CA) certificates into the Trusted Root CA store of the local system, and publishes the private key in the SennComCCKey.pem file within the public software distribution, which allows remote attackers to spoof arbitrary web sites or software publishers for several years, even if the HeadSetup product is uninstalled. NOTE: a vulnerability-assessment approach must check all Windows systems for CA certificates with a CN of 127.0.0.1 or SennComRootCA, and determine whether those certificates are unwanted.
CVE-2018-11087 1 Pivotal Software 2 Rabbitmq, Spring Advanced Message Queuing Protocol 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Pivotal Spring AMQP, 1.x versions prior to 1.7.10 and 2.x versions prior to 2.0.6, expose a man-in-the-middle vulnerability due to lack of hostname validation. A malicious user that has the ability to intercept traffic would be able to view data in transit.
CVE-2017-1200 1 Ibm 1 Bigfix Compliance 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) does not validate, or incorrectly validates, a certificate.This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is a trusted host, or the software might be deceived into accepting spoofed data that appears to originate from a trusted host. IBM X-Force ID: 123675.
CVE-2019-8337 1 Marlam 2 Mpop, Msmtp 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In msmtp 1.8.2 and mpop 1.4.3, when tls_trust_file has its default configuration, certificate-verification results are not properly checked.
CVE-2017-7513 1 Redhat 1 Satellite 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
It was found that Satellite 5 configured with SSL/TLS for the PostgreSQL backend failed to correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a PostgreSQL server using a specially crafted X.509 certificate.
CVE-2019-6592 1 F5 12 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 9 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
On BIG-IP 14.1.0-14.1.0.1, TMM may restart and produce a core file when validating SSL certificates in client SSL or server SSL profiles.
CVE-2018-4015 1 Webroot 1 Brightcloud 2024-02-28 6.8 MEDIUM 8.1 HIGH
An exploitable vulnerability exists in the HTTP client functionality of the Webroot BrightCloud SDK. The configuration of the HTTP client does not enforce a secure connection by default, resulting in a failure to validate TLS certificates. An attacker could impersonate a remote BrightCloud server to exploit this vulnerability.
CVE-2019-6266 1 Cordaware 1 Bestinformed 2024-02-28 7.5 HIGH 9.8 CRITICAL
Cordaware bestinformed Microsoft Windows client before 6.2.1.0 is affected by insecure SSL certificate verification and insecure access patterns. These issues allow remote attackers to downgrade encrypted connections to cleartext.
CVE-2018-18568 1 Polycom 5 Unified Communications Software, Vvx 500, Vvx 500 Firmware and 2 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.
CVE-2018-1320 4 Apache, Debian, F5 and 1 more 5 Thrift, Debian Linux, Traffix Signaling Delivery Controller and 2 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making the validation incomplete.
CVE-2018-0691 6 Apple, Google, Kddi and 3 more 6 Iphone Os, Android, \+ Message and 3 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Multiple +Message Apps (Softbank +Message App for Android prior to version 10.1.7, Softbank +Message App for iOS prior to version 1.1.23, NTT DOCOMO +Message App for Android prior to version 42.40.2800, NTT DOCOMO +Message App for iOS prior to version 1.1.23, KDDI +Message App for Android prior to version 1.0.6, and KDDI +Message App for iOS prior to version 1.1.23) do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-1622 1 Ibm 1 Qradar Incident Forensics 2024-02-28 5.8 MEDIUM 7.4 HIGH
IBM QRadar SIEM 7.2.8 and 7.3 does not validate, or incorrectly validates, a certificate. This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-force ID: 133120.
CVE-2018-0650 1 Linecorp 1 Line Music 2024-02-28 5.8 MEDIUM 7.4 HIGH
The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-8020 2 Apache, Debian 2 Tomcat Native, Debian Linux 2024-02-28 4.3 MEDIUM 7.4 HIGH
Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate with revoked certificates to connections that require mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
CVE-2017-2649 1 Jenkins 1 Active Directory 2024-02-28 6.8 MEDIUM 8.1 HIGH
It was found that the Active Directory Plugin for Jenkins up to and including version 2.2 did not verify certificates of the Active Directory server, thereby enabling Man-in-the-Middle attacks.
CVE-2017-3182 1 Threatmetrix 1 Threatmetrix Sdk 2024-02-28 4.3 MEDIUM 6.8 MEDIUM
On the iOS platform, the ThreatMetrix SDK versions prior to 3.2 fail to validate SSL certificates provided by HTTPS connections, which may allow an attacker to perform a man-in-the-middle (MITM) attack. ThreatMetrix is a security library for mobile applications, which aims to provide fraud prevention and device identity capabilities. The ThreatMetrix SDK versions prior to 3.2 do not validate SSL certificates on the iOS platform. An affected application will communicate with https://h-sdk.online-metrix.net, regardless of whether the connection is secure or not. An attacker on the same network as or upstream from the iOS device may be able to view or modify ThreatMetrix network traffic that should have been protected by HTTPS.
CVE-2018-16187 1 Ricoh 16 D2200, D2200 Firmware, D5500 and 13 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The RICOH Interactive Whiteboard D2200 V1.3 to V2.2, D5500 V1.3 to V2.2, D5510 V1.3 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.3 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) does not verify its server certificates, which allows man-in-the-middle attackers to eversdrop on encrypted communication.
CVE-2018-1999025 1 Jenkins 1 Tracetronic Ecu-test 2024-02-28 5.8 MEDIUM 7.4 HIGH
A man in the middle vulnerability exists in Jenkins TraceTronic ECU-TEST Plugin 2.3 and earlier in ATXPublisher.java, ATXValidator.java that allows attackers to impersonate any service that Jenkins connects to.