Vulnerabilities (CVE)

Filtered by CWE-295
Total 1005 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9591 1 Mypcb 1 Pcb Mobile 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The "PCB Mobile" by Phelps County Bank app 3.0.2 -- aka pcb-mobile/id436891295 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7242 1 Ms-ins 2 Sumaho, Sumaho Driving Capability Diagnosis 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The SumaHo application 3.0.0 and earlier for Android and the SumaHo "driving capability" diagnosis result transmission application 1.2.2 and earlier for Android allow man-in-the-middle attackers to spoof servers and obtain sensitive information by leveraging failure to verify SSL/TLS server certificates.
CVE-2015-7785 1 Comicsmart 1 Ganma\! 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
GANMA! App for iOS does not verify SSL certificates.
CVE-2015-2674 1 Restkit 1 Restkit 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Restkit allows man-in-the-middle attackers to spoof TLS servers by leveraging use of the ssl.wrap_socket function in Python with the default CERT_NONE value for the cert_reqs argument.
CVE-2017-9583 1 Meafinancial 1 Charlevoix State Bank 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The "Charlevoix State Bank" by Charlevoix State Bank app 3.0.1 -- aka charlevoix-state-bank/id1128963717 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-10819 1 Intercom 1 Malion 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
MaLion for Mac 4.3.0 to 5.2.1 does not properly validate certificates, which may allow an attacker to eavesdrop on an encrypted communication.
CVE-2017-7080 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Security" component. It allows remote attackers to bypass intended certificate-trust restrictions via a revoked X.509 certificate.
CVE-2017-9565 1 Meafinancial 1 First Security Bank Sleepy Eye Mobile 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The first-security-bank-sleepy-eye-mobile/id870531890 app 3.0.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-3083 1 Apache 1 Hive 2024-02-28 5.0 MEDIUM 7.5 HIGH
Apache Hive (JDBC + HiveServer2) implements SSL for plain TCP and HTTP connections (it supports both transport modes). While validating the server's certificate during the connection setup, the client in Apache Hive before 1.2.2 and 2.0.x before 2.0.1 doesn't seem to be verifying the common name attribute of the certificate. In this way, if a JDBC client sends an SSL request to server abc.com, and the server responds with a valid certificate (certified by CA) but issued to xyz.com, the client will accept that as a valid certificate and the SSL handshake will go through.
CVE-2017-17716 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate verification, but a verify_certificates LDAP option was mentioned in the 9.4 release announcement. This issue occurred because code was not merged. This is related to use of the omniauth-ldap library and the gitlab_omniauth-ldap gem.
CVE-2015-0874 3 Apple, Google, Okb 3 Iphone Os, Android, Smart Passbook 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Smartphone Passbook 1.0.0 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information from encrypted communications via a crafted certificate.
CVE-2017-6664 1 Cisco 1 Ios Xe 2024-02-28 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked. This vulnerability affected devices that are running Release 16.x of Cisco IOS XE Software and are configured to use Autonomic Networking. This vulnerability does not affect devices that are running an earlier release of Cisco IOS XE Software or devices that are not configured to use Autonomic Networking. More Information: CSCvd22328. Known Affected Releases: 15.5(1)S3.1 Denali-16.2.1.
CVE-2017-9563 1 Meafinancial 1 Fccb 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The First Citizens Community Bank fccb/id809930960 app 3.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-14419 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, participates in mydlink Cloud Services by establishing a TCP relay service for HTTP, even though a TCP relay service for HTTPS is also established.
CVE-2017-9570 1 Meafinancial 1 Mount Vernon Bank \& Trust Mobile Banking 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The mount-vernon-bank-trust-mobile-banking/id542706679 app 3.0.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-5263 1 Pulpproject 1 Pulp 2024-02-28 6.8 MEDIUM 8.1 HIGH
pulp-consumer-client 2.4.0 through 2.6.3 does not check the server's TLS certificate signatures when retrieving the server's public key upon registration.
CVE-2017-9598 1 Meafinancial 1 Morton Credit Union Mobile Banking 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The "Morton Credit Union Mobile Banking" by Morton Credit Union app 3.0.1 -- aka morton-credit-union-mobile-banking/id1119623070 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-5619 2 Elastic, Elasticsearch 2 Logstash, Logstash 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.
CVE-2017-4981 1 Dell 1 Bsafe Cert-c 2024-02-28 5.0 MEDIUM 7.5 HIGH
EMC RSA BSAFE Cert-C before 2.9.0.5 contains a potential improper certificate processing vulnerability.
CVE-2014-3607 1 Ldaptive 2 Ldaptive, Vt-ldap 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
DefaultHostnameVerifier in Ldaptive (formerly vt-ldap) does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.