Vulnerabilities (CVE)

Filtered by CWE-330
Total 298 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4411 1 Ibm 1 Cognos Controller 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 could allow an authenticated user to obtain sensitive information due to easy to guess session identifier names. IBM X-Force ID: 162658.
CVE-2013-4102 1 Cryptocat Project 1 Cryptocat 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
Cryptocat before 2.0.22 strophe.js Math.random() Random Number Generator Weakness
CVE-2013-0294 2 Fedoraproject, Pyrad Project 2 Fedora, Pyrad 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
packet.py in pyrad before 2.1 uses weak random numbers to generate RADIUS authenticators and hash passwords, which makes it easier for remote attackers to obtain sensitive information via a brute force attack.
CVE-2019-18282 3 Debian, Linux, Netapp 19 Debian Linux, Linux Kernel, 8300 and 16 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.
CVE-2020-0644 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Microsoft Windows implements predictable memory section names, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0635.
CVE-2020-8631 3 Canonical, Debian, Opensuse 3 Cloud-init, Debian Linux, Leap 2024-02-28 2.1 LOW 5.5 MEDIUM
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
CVE-2019-9102 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A predictable mechanism of generating tokens allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism.
CVE-2019-5232 1 Huawei 6 Vp9630, Vp9630 Firmware, Vp9650 and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information leak.
CVE-2019-12434 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 10.6 through 11.11. Users could guess the URL slug of private projects through the contrast of the destination URLs of issues linked in comments. It allows Information Disclosure.
CVE-2012-1562 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 7.5 HIGH
Joomla! core before 2.5.3 allows unauthorized password change.
CVE-2018-19441 1 Neatorobotics 2 Botvac Connected, Botvac Connected Firmware 2024-02-28 1.9 LOW 4.7 MEDIUM
An issue was discovered in Neato Botvac Connected 2.2.0. The GenerateRobotPassword function of the NeatoCrypto library generates insufficiently random numbers for robot secret_key values used for local and cloud authentication/authorization. If an attacker knows the serial number and is able to estimate the time of first provisioning of a robot, he is able to brute force the generated secret_key of the robot. This is because the entropy of the secret_key exclusively relies on these two values, due to not seeding the random generator and using several constant inputs for secret_key computation. Serial numbers are printed on the packaging and equal the MAC address of the robot.
CVE-2019-18850 1 Trustedsec 1 Trevorc2 2024-02-28 5.0 MEDIUM 7.5 HIGH
TrevorC2 v1.1/v1.2 fails to prevent fingerprinting primarily via a discrepancy between response headers when responding to different HTTP methods, also via predictible responses when accessing and interacting with the "SITE_PATH_QUERY".
CVE-2019-2317 1 Qualcomm 40 Msm8905, Msm8905 Firmware, Msm8909 and 37 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
The secret key used to make the Initial Sequence Number in the TCP SYN packet could be brute forced and therefore can be predicted in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, SC8180X, SDM429, SDM439, SDM450, SDM632, SDX24, SDX55, SM6150, SM7150, SM8150
CVE-2020-7241 1 Wpseeds 1 Wp Database Backup 2024-02-28 5.0 MEDIUM 7.5 HIGH
The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing UNIX timestamps, and making HTTPS requests with the complete guessed URL.
CVE-2019-10084 1 Apache 1 Impala 2024-02-28 4.6 MEDIUM 7.5 HIGH
In Apache Impala 2.7.0 to 3.2.0, an authenticated user with access to the IDs of active Impala queries or sessions can interact with those sessions or queries via a specially-constructed request and thereby potentially bypass authorization and audit mechanisms. Session and query IDs are unique and random, but have not been documented or consistently treated as sensitive secrets. Therefore they may be exposed in logs or interfaces. They were also not generated with a cryptographically secure random number generator, so are vulnerable to random number generator attacks that predict future IDs based on past IDs. Impala deployments with Apache Sentry or Apache Ranger authorization enabled may be vulnerable to privilege escalation if an authenticated attacker is able to hijack a session or query from another authenticated user with privileges not assigned to the attacker. Impala deployments with audit logging enabled may be vulnerable to incorrect audit logging as a user could undertake actions that were logged under the name of a different authenticated user. Constructing an attack requires a high degree of technical sophistication and access to the Impala system as an authenticated user.
CVE-2020-2099 1 Jenkins 1 Jenkins 2024-02-28 7.5 HIGH 8.6 HIGH
Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses encryption key parameters in the Inbound TCP Agent Protocol/3, allowing unauthorized attackers with knowledge of agent names to obtain the connection secrets for those agents, which can be used to connect to Jenkins, impersonating those agents.
CVE-2019-17105 1 Centreon 1 Centreon Web 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The token generator in index.php in Centreon Web before 2.8.27 is predictable.
CVE-2020-8988 1 Voatz 1 Voatz 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Voatz application 2020-01-01 for Android allows only 100 million different PINs, which makes it easier for attackers (after using root access to make a copy of the local database) to discover login credentials and voting history via an offline brute-force approach.
CVE-2016-4980 3 Ethz, Fedoraproject, Redhat 3 Xquest, Fedora, Enterprise Linux 2024-02-28 1.9 LOW 2.5 LOW
A password generation weakness exists in xquest through 2016-06-13.
CVE-2014-6311 2 Debian, Vanderbilt 2 Debian Linux, Adaptive Communication Environment 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges.