Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-326
Total 285 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9337 1 Golfbuddyglobal 1 Course Manager 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
In GolfBuddy Course Manager 1.1, passwords are sent (with base64 encoding) via a GET request.
CVE-2019-12121 1 Onap 1 Open Network Automation Platform 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was detected in ONAP Portal through Dublin. By executing a padding oracle attack using the ONAPPORTAL/processSingleSignOn UserId field, an attacker is able to decrypt arbitrary information encrypted with the same symmetric key as UserId. All Portal setups are affected.
CVE-2016-5804 1 Moxa 10 Mgate Mb3170, Mgate Mb3170 Firmware, Mgate Mb3180 and 7 more 2021-07-16 5.0 MEDIUM 9.8 CRITICAL
Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter value.
CVE-2021-20360 1 Ibm 1 Cloud Pak For Applications 2021-07-14 5.0 MEDIUM 7.5 HIGH
IBM Cloud Pak for Applications 4.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 195031.
CVE-2021-20369 1 Ibm 1 Cloud Pak For Applications 2021-07-14 4.3 MEDIUM 5.9 MEDIUM
IBM Cloud Pak for Applications 4.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 195361.
CVE-2018-4839 1 Siemens 17 Digsi 4, En100 Ethernet Module Dnp3, En100 Ethernet Module Dnp3 Firmware and 14 more 2021-07-13 3.5 LOW 5.3 MEDIUM
A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions), Other SIPROTEC 4 relays (All versions), Other SIPROTEC Compact relays (All versions), SIPROTEC 4 7SD80 (All versions < V4.70), SIPROTEC 4 7SJ61 (All versions < V4.96), SIPROTEC 4 7SJ62 (All versions < V4.96), SIPROTEC 4 7SJ64 (All versions < V4.96), SIPROTEC 4 7SJ66 (All versions < V4.30), SIPROTEC Compact 7SJ80 (All versions < V4.77), SIPROTEC Compact 7SK80 (All versions < V4.77). An attacker with local access to the engineering system or in a privileged network position and able to obtain certain network traffic could possibly reconstruct access authorization passwords.
CVE-2021-34430 1 Eclipse 1 Tinydtls 2021-07-12 5.0 MEDIUM 7.5 HIGH
Eclipse TinyDTLS through 0.9-rc1 relies on the rand function in the C library, which makes it easier for remote attackers to compute the master key and then decrypt DTLS traffic.
CVE-2021-32496 1 Sick 2 Visionary-s Cx, Visionary-s Cx Firmware 2021-07-02 3.5 LOW 5.3 MEDIUM
SICK Visionary-S CX up version 5.21.2.29154R are vulnerable to an Inadequate Encryption Strength vulnerability concerning the internal SSH interface solely used by SICK for recovering returned devices. The use of weak ciphers make it easier for an attacker to break the security that protects information transmitted from the client to the SSH server, assuming the attacker has access to the network on which the device is connected. This can increase the risk that encryption will be compromised, leading to the exposure of sensitive user information and man-in-the-middle attacks.
CVE-2018-17177 1 Neatorobotics 12 Botvac 85 Connected, Botvac 85 Firmware, Botvac D3 Connected and 9 more 2021-06-17 2.1 LOW 2.4 LOW
An issue was discovered on Neato Botvac Connected 2.2.0 and Botvac 85 1.2.1 devices. Static encryption is used for the copying of so-called "black box" logs (event logs and core dumps) to a USB stick. These logs are RC4-encrypted with a 9-character password of *^JEd4W!I that is obfuscated by hiding it within a custom /bin/rc4_crypt binary.
CVE-2021-25392 1 Google 1 Android 2021-06-16 2.1 LOW 5.5 MEDIUM
Improper protection of backup path configuration in Samsung Dex prior to SMR MAY-2021 Release 1 allows local attackers to get sensitive information via changing the path.
CVE-2019-10639 1 Linux 1 Linux Kernel 2021-06-14 5.0 MEDIUM 7.5 HIGH
The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.
CVE-2019-10638 1 Linux 1 Linux Kernel 2021-06-14 4.3 MEDIUM 6.5 MEDIUM
In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.
CVE-2018-16499 1 Versa-networks 1 Versa Operating System 2021-06-07 4.3 MEDIUM 5.9 MEDIUM
In VOS compromised, an attacker at network endpoints can possibly view communications between an unsuspecting user and the service using man-in-the-middle attacks. Usage of unapproved SSH encryption protocols or cipher suites also violates the Data Protection TSR (Technical Security Requirements).
CVE-2020-27208 2 Nitrokey, Solokeys 6 Fido2, Fido2 Firmware, Solo and 3 more 2021-05-28 4.6 MEDIUM 6.8 MEDIUM
The flash read-out protection (RDP) level is not enforced during the device initialization phase of the SoloKeys Solo 4.0.0 & Somu and the Nitrokey FIDO2 token. This allows an adversary to downgrade the RDP level and access secrets such as private ECC keys from SRAM via the debug interface.
CVE-2020-18220 1 Html-js 1 Doracms 2021-05-24 5.0 MEDIUM 7.5 HIGH
Weak Encoding for Password in DoraCMS v2.1.1 and earlier allows attackers to obtain sensitive information as it does not use a random salt or IV for its AES-CBC encryption, causes password encrypted for users to be susceptible to dictionary attacks.
CVE-2020-27020 1 Kaspersky 1 Password Manager 2021-05-20 5.0 MEDIUM 7.5 HIGH
Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).
CVE-2021-31898 1 Jetbrains 1 Webstorm 2021-05-20 5.0 MEDIUM 7.5 HIGH
In JetBrains WebStorm before 2021.1, HTTP requests were used instead of HTTPS.
CVE-2021-21507 1 Dell 22 R1-2210, R1-2210 Firmware, R1-2401 and 19 more 2021-05-10 5.0 MEDIUM 9.8 CRITICAL
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable system with privileges of the compromised account.
CVE-2019-14332 1 Dlink 4 6600-ap, 6600-ap Firmware, Dwl-3600ap and 1 more 2021-04-23 4.6 MEDIUM 7.8 HIGH
An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is use of weak ciphers for SSH such as diffie-hellman-group1-sha1.
CVE-2018-9028 1 Broadcom 1 Privileged Access Manager 2021-04-12 5.0 MEDIUM 7.5 HIGH
Weak cryptography used for passwords in CA Privileged Access Manager 2.x reduces the complexity for password cracking.