Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-203
Total 335 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8989 1 Voatz 1 Voatz 2020-02-27 5.0 MEDIUM 5.3 MEDIUM
In the Voatz application 2020-01-01 for Android, the amount of data transmitted during a single voter's vote depends on the different lengths of the metadata across the available voting choices, which makes it easier for remote attackers to discover this voter's choice by sniffing the network. For example, a small amount of sniffed data may indicate that a vote was cast for the candidate with the least metadata. An active man-in-the-middle attacker can leverage this behavior to disrupt voters' abilities to vote for a candidate opposed by the attacker.
CVE-2013-1422 1 Webcalendar Project 1 Webcalendar 2020-02-11 5.0 MEDIUM 5.3 MEDIUM
webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such user").
CVE-2014-9720 1 Tornadoweb 1 Tornado 2020-01-28 4.3 MEDIUM 6.5 MEDIUM
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
CVE-2015-8313 2 Debian, Gnu 2 Debian Linux, Gnutls 2020-01-09 4.3 MEDIUM 5.9 MEDIUM
GnuTLS incorrectly validates the first byte of padding in CBC modes
CVE-2015-0837 2 Debian, Gnupg 3 Debian Linux, Gnupg, Libgcrypt 2019-12-14 4.3 MEDIUM 5.9 MEDIUM
The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."
CVE-2019-13628 1 Wolfssl 1 Wolfssl 2019-10-10 1.2 LOW 4.7 MEDIUM
wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to precisely measure the duration of signature operations, to infer information about the nonces used and potentially mount a lattice attack to recover the private key used. The issue occurs because ecc.c scalar multiplication might leak the bit length.
CVE-2017-13099 3 Arubanetworks, Siemens, Wolfssl 4 Instant, Scalance W1750d, Scalance W1750d Firmware and 1 more 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
CVE-2017-12373 1 Cisco 10 Adaptive Security Appliance 5505, Adaptive Security Appliance 5505 Firmware, Adaptive Security Appliance 5510 and 7 more 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
A vulnerability in the TLS protocol implementation of legacy Cisco ASA 5500 Series (ASA 5505, 5510, 5520, 5540, and 5550) devices could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack. An attacker could iteratively query a server running a vulnerable TLS stack implementation to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions. Cisco Bug IDs: CSCvg97652.
CVE-2017-7006 1 Apple 4 Iphone Os, Safari, Tvos and 1 more 2019-10-02 2.6 LOW 5.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct a timing side-channel attack to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses SVG filters.
CVE-2017-8055 1 Watchguard 1 Fireware 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
WatchGuard Fireware allows user enumeration, e.g., in the Firebox XML-RPC login handler. A login request that contains a blank password sent to the XML-RPC agent in Fireware v11.12.1 and earlier returns different responses for valid and invalid usernames. An attacker could exploit this vulnerability to enumerate valid usernames on an affected Firebox.
CVE-2018-9192 1 Fortinet 1 Fortios 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under SSL Deep Inspection feature when CPx being used.
CVE-2017-1000385 2 Debian, Erlang 2 Debian Linux, Erlang\/otp 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
CVE-2018-9194 1 Fortinet 1 Fortios 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under VIP SSL feature when CPx being used.
CVE-2017-17427 1 Radware 2 Alteon, Alteon Firmware 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
Radware Alteon devices with a firmware version between 31.0.0.0-31.0.3.0 are vulnerable to an adaptive-chosen ciphertext attack ("Bleichenbacher attack"). This allows an attacker to decrypt observed traffic that has been encrypted with the RSA cipher and to perform other private key operations.
CVE-2019-16669 1 Pagekit 1 Pagekit 2019-09-23 5.0 MEDIUM 5.3 MEDIUM
The Reset Password feature in Pagekit 1.0.17 gives a different response depending on whether the e-mail address of a valid user account is entered, which might make it easier for attackers to enumerate accounts.