Vulnerabilities (CVE)

Filtered by CWE-326
Total 360 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28094 1 Open-xchange 1 Open-xchange Documents 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
OX Documents before 7.10.5-rev7 has Incorrect Access Control for converted documents because hash collisions can occur, due to use of CRC32.
CVE-2017-16632 1 Sapphireims 1 Sapphireims 2024-02-28 5.0 MEDIUM 7.5 HIGH
In SapphireIMS 4097_1, the password in the database is stored in Base64 format.
CVE-2021-27450 1 Ge 2 Mu320e, Mu320e Firmware 2024-02-28 4.6 MEDIUM 7.8 HIGH
SSH server configuration file does not implement some best practices. This could lead to a weakening of the SSH protocol strength, which could lead to additional misconfiguration or be leveraged as part of a larger attack on the MU320E (all firmware versions prior to v04A00.1).
CVE-2021-21507 1 Dell 22 R1-2210, R1-2210 Firmware, R1-2401 and 19 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable system with privileges of the compromised account.
CVE-2021-20360 1 Ibm 1 Cloud Pak For Applications 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Cloud Pak for Applications 4.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 195031.
CVE-2021-3131 1 1c 1 1c\ 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
CVE-2020-9128 1 Huawei 1 Fusioncompute 2024-02-28 2.1 LOW 4.4 MEDIUM
FusionCompute versions 8.0.0 have an insecure encryption algorithm vulnerability. Attackers with high permissions can exploit this vulnerability to cause information leak.
CVE-2020-7069 8 Canonical, Debian, Fedoraproject and 5 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.
CVE-2017-20001 1 Aes Encryption Project 1 Aes Encryption 2024-02-28 5.0 MEDIUM 7.5 HIGH
The AES encryption project 7.x and 8.x for Drupal does not sufficiently prevent attackers from decrypting data, aka SA-CONTRIB-2017-027. NOTE: This project is not covered by Drupal's security advisory policy.
CVE-2021-21387 1 Wrongthink 1 Wrongthink 2024-02-28 5.0 MEDIUM 7.5 HIGH
Wrongthink peer-to-peer, end-to-end encrypted messenger with PeerJS and Axolotl ratchet. In wrongthink from version 2.0.0 and before 2.3.0 there was a set of vulnerabilities causing inadequate encryption strength. Part of the secret identity key was disclosed by the fingerprint used for connection. Additionally, the safety number was improperly calculated. It was computed using part of one of the public identity keys instead of being derived from both public identity keys. This caused issues in computing safety numbers which would potentially be exploitable in the real world. Additionally there was inadequate encryption strength due to use of 1024-bit DSA keys. These issues are all fixed in version 2.3.0.
CVE-2020-26263 1 Tlslite-ng Project 1 Tlslite-ng 2024-02-28 5.0 MEDIUM 7.5 HIGH
tlslite-ng is an open source python library that implements SSL and TLS cryptographic protocols. In tlslite-ng before versions 0.7.6 and 0.8.0-alpha39, the code that performs decryption and padding check in RSA PKCS#1 v1.5 decryption is data dependant. In particular, the code has multiple ways in which it leaks information about the decrypted ciphertext. It aborts as soon as the plaintext doesn't start with 0x00, 0x02. All TLS servers that enable RSA key exchange as well as applications that use the RSA decryption API directly are vulnerable. This is patched in versions 0.7.6 and 0.8.0-alpha39. Note: the patches depend on Python processing the individual bytes in side-channel free manner, this is known to not the case (see reference). As such, users that require side-channel resistance are recommended to use different TLS implementations, as stated in the security policy of tlslite-ng.
CVE-2020-17494 1 Untangle 1 Untangle Firewall Ng 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Untangle Firewall NG before 16.0 uses MD5 for passwords.
CVE-2020-10375 1 Newmediacompany 1 Smarty 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered in New Media Smarty before 9.10. Passwords are stored in the database in an obfuscated format that can be easily reversed. The file data.mdb contains these obfuscated passwords in the second column. NOTE: this is unrelated to the popular Smarty template engine product.
CVE-2019-4160 1 Ibm 1 Security Guardium Data Encrpytion 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158577.
CVE-2020-5938 1 F5 14 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 11 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
On BIG-IP 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, when negotiating IPSec tunnels with configured, authenticated peers, the peer may negotiate a different key length than the BIG-IP configuration would otherwise allow.
CVE-2020-8761 1 Intel 1 Converged Security And Manageability Engine 2024-02-28 2.1 LOW 4.6 MEDIUM
Inadequate encryption strength in subsystem for Intel(R) CSME versions before 13.0.40 and 13.30.10 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2020-35221 1 Netgear 4 Gs116e, Gs116e Firmware, Jgs516pe and 1 more 2024-02-28 3.3 LOW 8.8 HIGH
The hashing algorithm implemented for NSDP password authentication on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was found to be insecure, allowing attackers (with access to a network capture) to quickly generate multiple collisions to generate valid passwords, or infer some parts of the original.
CVE-2021-21474 1 Sap 1 Hana Database 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating the digital signature, this allows them to impersonate as user in HANA database and be able to read the contents in the database.
CVE-2021-25761 1 Jetbrains 1 Ktor 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage key was possible.
CVE-2020-10554 1 Psyprax 1 Psyprax 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Psyprax beforee 3.2.2. Passwords used to encrypt the data are stored in the database in an obfuscated format, which can be easily reverted. For example, the password AAAAAAAA is stored in the database as MMMMMMMM.