Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-295
Total 821 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0622 1 Dhc 1 Dhc Online Shop 2018-09-21 5.8 MEDIUM 7.4 HIGH
The DHC Online Shop App for Android version 3.2.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-14709 1 Komoot 1 Komoot 2018-09-11 5.8 MEDIUM 7.4 HIGH
The komoot GmbH "Komoot - Cycling & Hiking Maps" app before 9.3.2 -- aka komoot-cycling-hiking-maps/id447374873 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-14612 1 Shpock 1 Shpock 2018-09-11 4.3 MEDIUM 5.9 MEDIUM
"Shpock Boot Sale & Classifieds" app before 3.17.0 -- aka shpock-boot-sale-classifieds/id557153158 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-12499 1 Motorola 2 Mbp853, Mbp853 Firmware 2018-09-07 5.8 MEDIUM 7.4 HIGH
The Motorola MBP853 firmware does not correctly validate server certificates. This allows for a Man in The Middle (MiTM) attack to take place between a Motorola MBP853 camera and the servers it communicates with. In one such instance, it was identified that the device was downloading what appeared to be a client certificate.
CVE-2018-0611 1 Ana 1 Ana 2018-08-28 5.8 MEDIUM 7.4 HIGH
The ANA App for iOS version 4.0.22 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-10377 1 Portswigger 1 Burp Suite 2018-08-14 4.3 MEDIUM 5.9 MEDIUM
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
CVE-2018-1153 1 Portswigger 1 Burp Suite 2018-08-14 5.8 MEDIUM 7.4 HIGH
Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
CVE-2015-4017 1 Saltstack 1 Salt 2018-08-13 5.0 MEDIUM 7.5 HIGH
Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox, and splunk modules.
CVE-2018-12257 1 Apollotechnologiesinc 2 Momentum Axel 720p, Momentum Axel 720p Firmware 2018-08-02 2.1 LOW 4.4 MEDIUM
An issue was discovered on Momentum Axel 720P 5.1.8 devices. There is Authenticated Custom Firmware Upgrade via DNS Hijacking. An authenticated root user with CLI access is able to remotely upgrade firmware to a custom image due to lack of SSL validation by changing the nameservers in /etc/resolv.conf to the attacker's server, and serving the expected HTTPS response containing new firmware for the device to download.
CVE-2016-9064 1 Mozilla 2 Firefox, Firefox Esr 2018-08-01 4.3 MEDIUM 5.9 MEDIUM
Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.
CVE-2018-0591 1 T-joy 1 Kinepass 2018-06-25 4.3 MEDIUM 5.9 MEDIUM
The KINEPASS App for Android Ver 3.1.1 and earlier, and for iOS Ver 3.1.2 and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-4991 1 Adobe 1 Creative Cloud 2018-06-25 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper certificate validation vulnerability. Successful exploitation could lead to a security bypass.
CVE-2018-8119 1 Microsoft 3 C Software Development Kit, Csharp Software Development Kit, Java Software Development Kit 2018-06-18 6.8 MEDIUM 5.6 MEDIUM
A spoofing vulnerability exists when the Azure IoT Device Provisioning AMQP Transport library improperly validates certificates over the AMQP protocol, aka "Azure IoT SDK Spoofing Vulnerability." This affects C# SDK, C SDK, Java SDK.
CVE-2013-7201 1 Paypal 1 Paypal 2018-06-13 5.8 MEDIUM 7.4 HIGH
WebHybridClient.java in PayPal 5.3 and earlier for Android ignores SSL errors, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information.
CVE-2017-6143 1 F5 2 Big-ip Advanced Firewall Manager, Big-ip Application Security Manager 2018-05-21 5.8 MEDIUM 5.4 MEDIUM
X509 certificate verification was not correctly implemented in the IP Intelligence Subscription and IP Intelligence feed-list features, and thus the remote server's identity is not properly validated in F5 BIG-IP 12.0.0-12.1.2, 11.6.0-11.6.2, or 11.5.0-11.5.5.
CVE-2018-10066 1 Mikrotik 1 Routeros 2018-05-17 6.8 MEDIUM 8.1 HIGH
An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client's internal network (for example, at site-to-site tunnels).
CVE-2018-9127 1 Botan Project 1 Botan 2018-05-15 7.5 HIGH 9.8 CRITICAL
Botan 2.2.0 - 2.4.0 (fixed in 2.5.0) improperly handled wildcard certificates and could accept certain certificates as valid for hostnames when, under RFC 6125 rules, they should not match. This only affects certificates issued to the same domain as the host, so to impersonate a host one must already have a wildcard certificate matching other hosts in the same domain. For example, b*.example.com would match some hostnames that do not begin with a 'b' character.
CVE-2018-1000151 1 Jenkins 1 Vsphere 2018-05-15 6.8 MEDIUM 5.6 MEDIUM
A man in the middle vulnerability exists in Jenkins vSphere Plugin 2.16 and older in VSphere.java that disables SSL/TLS certificate validation by default.
CVE-2018-0553 1 Glamo 1 Iremocon Wifi 2018-05-14 5.8 MEDIUM 7.4 HIGH
The iRemoconWiFi App for Android version 4.1.7 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-13863 1 Apple 1 Iphone Os 2018-05-04 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "APNs" component. It allows man-in-the-middle attackers to track users by leveraging the transmission of client certificates.