Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-327
Total 360 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10668 1 Xoev 1 Osci Transport Library 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
A Padding Oracle exists in OSCI-Transport 1.2 as used in OSCI Transport Library 1.6.1 (Java) and OSCI Transport Library 1.6 (.NET). Under an MITM condition within the OSCI infrastructure, an attacker needs to send crafted protocol messages to analyse the CBC mode padding in order to decrypt the transport encryption.
CVE-2015-0226 1 Apache 1 Wss4j 2019-07-23 5.0 MEDIUM 7.5 HIGH
Apache WSS4J before 1.6.17 and 2.0.x before 2.0.2 improperly leaks information about decryption failures when decrypting an encrypted key or message data, which makes it easier for remote attackers to recover the plaintext form of a symmetric key via a series of crafted messages. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-2487.
CVE-2018-18587 1 Bigprof 1 Appgini 2019-01-10 5.0 MEDIUM 5.3 MEDIUM
BigProf AppGini 5.70 stores the passwords in the database using the MD5 hash.
CVE-2016-6602 1 Zohocorp 1 Webnms Framework 2018-10-09 5.0 MEDIUM 9.8 CRITICAL
ZOHO WebNMS Framework 5.2 and 5.2 SP1 use a weak obfuscation algorithm to store passwords, which allows context-dependent attackers to obtain cleartext passwords by leveraging access to WEB-INF/conf/securitydbData.xml. NOTE: this issue can be combined with CVE-2016-6601 for a remote exploit.
CVE-2018-12420 1 Icehrm 1 Icehrm 2018-08-09 5.0 MEDIUM 7.5 HIGH
IceHrm before 23.0.1.OS has a risky usage of a hashed password in a request.
CVE-2016-6485 1 Magento 1 Magento2 2018-07-09 5.0 MEDIUM 7.5 HIGH
The __construct function in Framework/Encryption/Crypt.php in Magento 2 uses the PHP rand function to generate a random number for the initialization vector, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by guessing the value.
CVE-2018-10831 1 Zclassic 1 Z-nomp 2018-06-18 5.0 MEDIUM 7.5 HIGH
Z-NOMP before 2018-04-05 has an incorrect Equihash solution verifier that allows attackers to spoof mining shares, as demonstrated by providing a solution with {x1=1,x2=1,x3=1,...,x512=1} to bypass this verifier for any blockheader. This originally affected (for example) the Bitcoin Gold and Zcash cryptocurrencies, and continued to be exploited in the wild in May 2018 against smaller cryptocurrencies.
CVE-2018-6619 1 Ehcp 1 Easy Hosting Control Panel 2018-06-13 2.1 LOW 7.8 HIGH
Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt.
CVE-2017-15326 1 Huawei 2 Dbs3900 Tdd Lte, Dbs3900 Tdd Lte Firmware 2018-04-19 4.3 MEDIUM 4.3 MEDIUM
DBS3900 TDD LTE V100R003C00, V100R004C10 have a weak encryption algorithm security vulnerability. DBS3900 TDD LTE supports SSL/TLS protocol negotiation using insecure encryption algorithms. If an insecure encryption algorithm is negotiated in the communication, an unauthenticated remote attacker can exploit this vulnerability to crack the encrypted data and cause information leakage.
CVE-2017-17167 1 Huawei 6 Dp300, Dp300 Firmware, Tp3206 and 3 more 2018-03-28 4.3 MEDIUM 5.9 MEDIUM
Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information.
CVE-2017-14937 1 Pcu 1 Pcu 2018-03-27 1.9 LOW 4.7 MEDIUM
The airbag detonation algorithm allows injury to passenger-car occupants via predictable Security Access (SA) data to the internal CAN bus (or the OBD connector). This affects the airbag control units (aka pyrotechnical control units or PCUs) of unspecified passenger vehicles manufactured in 2014 or later, when the ignition is on and the speed is less than 6 km/h. Specifically, there are only 256 possible key pairs, and authentication attempts have no rate limit. In addition, at least one manufacturer's interpretation of the ISO 26021 standard is that it must be possible to calculate the key directly (i.e., the other 255 key pairs must not be used). Exploitation would typically involve an attacker who has already gained access to the CAN bus, and sends a crafted Unified Diagnostic Service (UDS) message to detonate the pyrotechnical charges, resulting in the same passenger-injury risks as in any airbag deployment.
CVE-2017-17878 1 Valvesoftware 2 Steam Link, Steam Link Firmware 2018-01-11 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Valve Steam Link build 643. Root passwords longer than 8 characters are truncated because of the default use of DES (aka the CONFIG_FEATURE_DEFAULT_PASSWD_ALGO="des" setting).
CVE-2017-8866 1 Cognitoys 2 Stemosaur, Stemosaur Firmware 2018-01-04 4.3 MEDIUM 5.9 MEDIUM
Elemental Path's CogniToys Dino smart toys through firmware version 0.0.794 share a fixed small pool of hardcoded keys, allowing a remote attacker to use a different Dino device to decrypt VoIP traffic between a child's Dino and remote server.
CVE-2017-17717 1 Sonatype 1 Nexus Repository Manager 2018-01-04 10.0 HIGH 9.8 CRITICAL
Sonatype Nexus Repository Manager through 2.14.5 has weak password encryption with a hardcoded CMMDwoV value in the LDAP integration feature.
CVE-2017-8191 1 Huawei 1 Fusionsphere Openstack 2017-12-28 4.3 MEDIUM 5.9 MEDIUM
FusionSphere OpenStack V100R006C00SPC102(NFV)has a week cryptographic algorithm vulnerability. Attackers may exploit the vulnerability to crack the cipher text and cause information leak on the transmission links.
CVE-2012-4449 1 Apache 1 Hadoop 2017-11-21 7.5 HIGH 9.8 CRITICAL
Apache Hadoop before 0.23.4, 1.x before 1.0.4, and 2.x before 2.0.2 generate token passwords using a 20-bit secret when Kerberos security features are enabled, which makes it easier for context-dependent attackers to crack secret keys via a brute-force attack.
CVE-2014-9969 1 Google 1 Android 2017-08-23 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, the GPS client may use an insecure cryptographic algorithm.
CVE-2017-11133 1 Stashcat 1 Heinekingmedia 2017-08-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. To encrypt messages, AES in CBC mode is used with a pseudo-random secret. This secret and the IV are generated with math.random() in previous versions and with CryptoJS.lib.WordArray.random() in newer versions, which uses math.random() internally. This is not cryptographically strong.
CVE-2017-9466 1 Tp-link 2 Wr841n V8, Wr841n V8 Firmware 2017-07-06 7.5 HIGH 9.8 CRITICAL
The executable httpd on the TP-Link WR841N V8 router before TL-WR841N(UN)_V8_170210 contained a design flaw in the use of DES for block encryption. This resulted in incorrect access control, which allowed attackers to gain read-write access to system settings through the protected router configuration service tddp via the LAN and Ath0 (Wi-Fi) interfaces.
CVE-2014-8687 1 Seagate 2 Business Nas, Business Nas Firmware 2017-06-16 10.0 HIGH 9.8 CRITICAL
Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.