Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-326
Total 285 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21474 1 Sap 1 Hana Database 2022-07-12 5.5 MEDIUM 6.5 MEDIUM
SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating the digital signature, this allows them to impersonate as user in HANA database and be able to read the contents in the database.
CVE-2021-28095 1 Open-xchange 1 Open-xchange Documents 2022-07-12 5.8 MEDIUM 4.8 MEDIUM
OX Documents before 7.10.5-rev5 has Incorrect Access Control for documents that contain XML structures because hash collisions can occur, due to use of CRC32.
CVE-2020-16235 1 Emerson 1 Openenterprise Scada Server 2022-05-31 2.1 LOW 6.5 MEDIUM
Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be obtained.
CVE-2022-26020 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2022-05-23 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in the router configuration export functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to increased privileges. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-27761 1 Hcltech 1 Bigfix Platform 2022-05-18 5.0 MEDIUM 7.5 HIGH
Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using attacks
CVE-2022-28164 1 Broadcom 1 Sannav 2022-05-13 4.0 MEDIUM 6.5 MEDIUM
Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords. This could allow an authenticated attacker to decrypt stored account passwords.
CVE-2022-1252 1 Gnuboard 1 Gnuboard5 2022-05-13 6.4 MEDIUM 9.1 CRITICAL
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any user, including when the 'Let others see my information.' box is ticked off. Or to send emails to any email address, with full control of its contents
CVE-2021-32010 1 Secomea 27 Gatemanager 4250, Gatemanager 4250 Firmware, Gatemanager 4260 and 24 more 2022-05-11 6.8 MEDIUM 8.1 HIGH
Inadequate Encryption Strength vulnerability in TLS stack of Secomea SiteManager, LinkManager, GateManager may facilitate man in the middle attacks. This issue affects: Secomea SiteManager All versions prior to 9.7. Secomea LinkManager versions prior to 9.7. Secomea GateManager versions prior to 9.7.
CVE-2021-32066 2 Oracle, Ruby-lang 2 Jd Edwards Enterpriseone Tools, Ruby 2022-05-10 5.8 MEDIUM 7.4 HIGH
An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."
CVE-2022-22368 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Scale, Linux Kernel and 1 more 2022-05-09 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Scale 5.1.0 through 5.1.3.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 221012.
CVE-2022-1318 1 Carrier 2 Hills Comnav, Hills Comnav Firmware 2022-04-29 2.1 LOW 5.5 MEDIUM
Hills ComNav version 3002-19 suffers from a weak communication channel. Traffic across the local network for the configuration pages can be viewed by a malicious actor. The size of certain communications packets are predictable. This would allow an attacker to learn the state of the system if they can observe the traffic. This would be possible even if the traffic were encrypted, e.g., using WPA2, as the packet sizes would remain observable. The communication encryption scheme is theoretically sound, but is not strong enough for the level of protection required.
CVE-2019-19299 1 Siemens 1 Sinvr\/sivms Video Server 2022-04-29 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions). The streaming service (default port 5410/tcp) of the SiVMS/SiNVR Video Server applies weak cryptography when exposing device (camera) passwords. This could allow an unauthenticated remote attacker to read and decrypt the passwords and conduct further attacks.
CVE-2022-20677 1 Cisco 62 8101-32fh, 8101-32h, 8102-64h and 59 more 2022-04-25 7.2 HIGH 6.7 MEDIUM
Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-0828 1 Wpdownloadmanager 1 Wordpress Download Manager 2022-04-15 5.0 MEDIUM 7.5 HIGH
The Download Manager WordPress plugin before 3.2.39 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the download.
CVE-2021-32945 1 Auvesy-mdt 2 Autosave, Autosave For System Platform 2022-04-11 5.0 MEDIUM 7.5 HIGH
An attacker could decipher the encryption and gain access to MDT AutoSave versions prior to v6.02.06.
CVE-2022-24784 1 Statamic 1 Statamic 2022-03-31 4.3 MEDIUM 3.7 LOW
Statamic is a Laravel and Git powered CMS. Before versions 3.2.39 and 3.3.2, it is possible to confirm a single character of a user's password hash using a specially crafted regular expression filter in the users endpoint of the REST API. Multiple such requests can eventually uncover the entire hash. The hash is not present in the response, however the presence or absence of a result confirms if the character is in the right position. The API has throttling enabled by default, making this a time intensive task. Both the REST API and the users endpoint need to be enabled, as they are disabled by default. The issue has been fixed in versions 3.2.39 and above, and 3.3.2 and above.
CVE-2022-25012 1 Argussurveillance 1 Dvr 2022-03-09 2.1 LOW 5.5 MEDIUM
Argus Surveillance DVR v4.0 employs weak password encryption.
CVE-2020-10636 1 Emerson 1 Openenterprise Scada Server 2022-03-07 5.0 MEDIUM 7.5 HIGH
Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be obtained.
CVE-2020-14481 1 Rockwellautomation 1 Factorytalk View 2022-03-04 2.1 LOW 7.8 HIGH
The DeskLock tool provided with FactoryTalk View SE uses a weak encryption algorithm that may allow a local, authenticated attacker to decipher user credentials, including the Windows user or Windows DeskLock passwords. If the compromised user has an administrative account, an attacker could gain full access to the user’s operating system and certain components of FactoryTalk View SE.
CVE-2021-26726 1 Valmet 1 Dna 2022-02-24 8.3 HIGH 8.8 HIGH
A remote code execution vulnerability affecting a Valmet DNA service listening on TCP port 1517, allows an attacker to execute commands with SYSTEM privileges This issue affects: Valmet DNA versions from Collection 2012 until Collection 2021.