Vulnerabilities (CVE)

Filtered by CWE-295
Total 1004 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6662 1 Google 1 Chrome 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Google Chrome caches TLS sessions before certificate validation occurs.
CVE-2017-8941 1 Interval International 1 Interval International 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Interval International app 3.3 through 3.5.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-5914 1 Dotit-corp 1 Banque Zitouna 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The DOT IT Banque Zitouna app 2.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-7662 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via unspecified vectors.
CVE-2017-5918 1 Banco De Costa Rica 1 Bcr Movil 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Banco de Costa Rica BCR Movil app 3.7 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-0129 1 Microsoft 1 Lync For Mac 2024-02-28 5.0 MEDIUM 7.5 HIGH
Microsoft Lync for Mac 2011 fails to properly validate certificates, allowing remote attackers to alter server-client communications, aka "Microsoft Lync for Mac Certificate Validation Vulnerability."
CVE-2017-8937 1 Life Before Us 1 Yo. 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Life Before Us Yo app 2.5.8 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-7171 1 Netapp 1 Netapp Plug-in 2024-02-28 6.8 MEDIUM 5.6 MEDIUM
NetApp Plug-in for Symantec NetBackup prior to version 2.0.1 makes use of a non-unique server certificate, making it vulnerable to impersonation.
CVE-2016-5016 1 Pivotal Software 4 Cloud Foundry, Cloud Foundry Elastic Runtime, Cloud Foundry Uaa and 1 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
CVE-2017-3212 1 Sccu 1 Space Coast Credit Union 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Space Coast Credit Union Mobile app 2.2 for iOS and 2.1.0.1104 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-9015 1 Python 1 Urllib3 2024-02-28 2.6 LOW 3.7 LOW
Versions 1.17 and 1.18 of the Python urllib3 library suffer from a vulnerability that can cause them, in certain configurations, to not correctly validate TLS certificates. This places users of the library with those configurations at risk of man-in-the-middle and information leakage attacks. This vulnerability affects users using versions 1.17 and 1.18 of the urllib3 library, who are using the optional PyOpenSSL support for TLS instead of the regular standard library TLS backend, and who are using OpenSSL 1.1.0 via PyOpenSSL. This is an extremely uncommon configuration, so the security impact of this vulnerability is low.
CVE-2016-9892 1 Eset 2 Endpoint Antivirus, Endpoint Security 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The esets_daemon service in ESET Endpoint Antivirus for macOS before 6.4.168.0 and Endpoint Security for macOS before 6.4.168.0 does not properly verify X.509 certificates from the edf.eset.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide crafted responses to license activation requests via a self-signed certificate. NOTE: this issue can be combined with CVE-2016-0718 to execute arbitrary code remotely as root.
CVE-2017-8936 1 Changyou 1 Dolphin Web Browser 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The MoboTap Dolphin Web Browser - Fast Private Internet Search app 9.23.0 through 9.23.2 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-8058 1 Atlassian 1 Hipchat 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Acceptance of invalid/self-signed TLS certificates in Atlassian HipChat before 3.16.2 for iOS allows a man-in-the-middle and/or physically proximate attacker to silently intercept information sent during the login API call.
CVE-2017-2784 1 Arm 1 Mbed Tls 2024-02-28 6.8 MEDIUM 8.1 HIGH
An exploitable free of a stack pointer vulnerability exists in the x509 certificate parsing code of ARM mbed TLS before 1.3.19, 2.x before 2.1.7, and 2.4.x before 2.4.2. A specially crafted x509 certificate, when parsed by mbed TLS library, can cause an invalid free of a stack pointer leading to a potential remote code execution. In order to exploit this vulnerability, an attacker can act as either a client or a server on a network to deliver malicious x509 certificates to vulnerable applications.
CVE-2015-7826 1 Botan Project 1 Botan 2024-02-28 7.5 HIGH 9.8 CRITICAL
botan 1.11.x before 1.11.22 improperly handles wildcard matching against hostnames, which might allow remote attackers to have unspecified impact via a valid X.509 certificate, as demonstrated by accepting *.example.com as a match for bar.foo.example.com.
CVE-2016-1132 1 Docomo 1 Shoplat 2024-02-28 5.0 MEDIUM 7.5 HIGH
Shoplat App for iOS 1.10.00 through 1.18.00 does not properly verify SSL certificates.
CVE-2017-5916 1 America\'s First Federal Credit Union 1 America\'s First Fcu Mobile Banking 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The America's First Federal Credit Union (FCU) Mobile Banking app 3.1.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-4680 2 Freeradius, Suse 3 Freeradius, Linux Enterprise Server, Linux Enterprise Software Development Kit 2024-02-28 5.0 MEDIUM 7.5 HIGH
FreeRADIUS 2.2.x before 2.2.8 and 3.0.x before 3.0.9 does not properly check revocation of intermediate CA certificates.
CVE-2017-0248 1 Microsoft 1 .net Framework 2024-02-28 5.0 MEDIUM 7.5 HIGH
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."