Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-327
Total 360 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20479 1 Ibm 1 Cloud Pak System 2022-05-16 5.0 MEDIUM 7.5 HIGH
IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 197498.
CVE-2021-43774 1 Fujifilm 320 Apeosport-iv 2060, Apeosport-iv 2060 Firmware, Apeosport-iv 3060 and 317 more 2022-05-13 3.5 LOW 4.9 MEDIUM
A risky-algorithm issue was discovered on Fujifilm DocuCentre-VI C4471 1.8 devices. An attacker that obtained access to the administrative web interface of a printer (e.g., by using the default credentials) can download the address book file, which contains the list of users (domain users, FTP users, etc.) stored on the printer, together with their encrypted passwords. The passwords are protected by a weak cipher, such as ROT13, which requires minimal effort to instantly retrieve the original password, giving the attacker a list of valid domain or FTP usernames and passwords.
CVE-2022-29566 1 Bulletproofs Project 1 Bulletproofs 2022-05-11 6.8 MEDIUM 8.1 HIGH
The Bulletproofs 2017/1066 paper mishandles Fiat-Shamir generation because the hash computation fails to include all of the public values from the Zero Knowledge proof statement as well as all of the public values computed in the proof, aka the Frozen Heart issue.
CVE-2021-39082 1 Ibm 1 Urbancode Deploy 2022-05-11 5.0 MEDIUM 7.5 HIGH
IBM UrbanCode Deploy (UCD) 7.1.1.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVE-2019-16863 1 St 8 St33tphf20i2c, St33tphf20i2c Firmware, St33tphf20spi and 5 more 2022-05-03 4.3 MEDIUM 5.9 MEDIUM
STMicroelectronics ST33TPHF2ESPI TPM devices before 2019-09-12 allow attackers to extract the ECDSA private key via a side-channel timing attack because ECDSA scalar multiplication is mishandled, aka TPM-FAIL.
CVE-2020-11876 1 Zoom 1 Meetings 2022-05-03 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code.
CVE-2020-9491 1 Apache 1 Nifi 2022-04-28 5.0 MEDIUM 7.5 HIGH
In Apache NiFi 1.2.0 to 1.11.4, the NiFi UI and API were protected by mandating TLS v1.2, as well as listening connections established by processors like ListenHTTP, HandleHttpRequest, etc. However intracluster communication such as cluster request replication, Site-to-Site, and load balanced queues continued to support TLS v1.0 or v1.1.
CVE-2021-39076 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2022-04-27 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.5 and 11.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 215585.
CVE-2020-15128 1 Octobercms 1 October 2022-04-25 3.5 LOW 6.3 MEDIUM
In OctoberCMS before version 1.0.468, encrypted cookie values were not tied to the name of the cookie the value belonged to. This meant that certain classes of attacks that took advantage of other theoretical vulnerabilities in user facing code (nothing exploitable in the core project itself) had a higher chance of succeeding. Specifically, if your usage exposed a way for users to provide unfiltered user input and have it returned to them as an encrypted cookie (ex. storing a user provided search query in a cookie) they could then use the generated cookie in place of other more tightly controlled cookies; or if your usage exposed the plaintext version of an encrypted cookie at any point to the user they could theoretically provide encrypted content from your application back to it as an encrypted cookie and force the framework to decrypt it for them. Issue has been fixed in build 468 (v1.0.468).
CVE-2022-22559 1 Dell 1 Emc Powerscale Onefs 2022-04-20 5.0 MEDIUM 7.5 HIGH
Dell PowerScale OneFS, version 9.3.0, contains a use of a broken or risky cryptographic algorithm. An unprivileged network attacker could exploit this vulnerability, leading to the potential for information disclosure.
CVE-2018-11057 2 Dell, Oracle 12 Bsafe, Application Testing Suite, Communications Analytics and 9 more 2022-04-18 4.3 MEDIUM 5.9 MEDIUM
RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.
CVE-2019-9836 2 Amd, Opensuse 16 Epyc 7251, Epyc 7261, Epyc 7281 and 13 more 2022-04-18 5.0 MEDIUM 5.3 MEDIUM
Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.
CVE-2020-6857 1 Taskautomation 1 Carbonftp 2022-04-18 2.1 LOW 5.5 MEDIUM
CarbonFTP v1.4 uses insecure proprietary password encryption with a hard-coded weak encryption key. The key for local FTP server passwords is hard-coded in the binary.
CVE-2022-26854 1 Dell 1 Emc Powerscale Onefs 2022-04-14 10.0 HIGH 9.8 CRITICAL
Dell PowerScale OneFS, versions 8.2.x-9.2.x, contain risky cryptographic algorithms. A remote unprivileged malicious attacker could potentially exploit this vulnerability, leading to full system access
CVE-2021-32593 1 Fortinet 1 Fortiwan 2022-04-13 6.4 MEDIUM 6.5 MEDIUM
A use of a broken or risky cryptographic algorithm vulnerability [CWE-327] in the Dynamic Tunnel Protocol of FortiWAN before 4.5.9 may allow an unauthenticated remote attacker to decrypt and forge protocol communication messages.
CVE-2021-45081 1 Cobbler Project 1 Cobbler 2022-04-12 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Cobbler through 3.3.1. Routines in several files use the HTTP protocol instead of the more secure HTTPS.
CVE-2022-22327 1 Ibm 1 Urbancode Deploy 2022-04-12 5.0 MEDIUM 7.5 HIGH
IBM UrbanCode Deploy (UCD) 7.0.5, 7.1.0, 7.1.1, and 7.1.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 218859.
CVE-2021-33018 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2022-04-08 5.0 MEDIUM 7.5 HIGH
The use of a broken or risky cryptographic algorithm in Philips Vue PACS versions 12.2.x.x and prior is an unnecessary risk that may result in the exposure of sensitive information.
CVE-2021-27756 1 Hcltech 1 Bigfix Compliance 2022-03-11 4.3 MEDIUM 7.5 HIGH
"TLS-RSA cipher suites are not disabled in BigFix Compliance up to v2.0.5. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it."
CVE-2022-21800 1 Airspan 9 A5x, A5x Firmware, C5c and 6 more 2022-02-25 4.0 MEDIUM 6.5 MEDIUM
MMP: All versions prior to v1.0.3, PTP C-series: Device versions prior to v2.8.6.1, and PTMP C-series and A5x: Device versions prior to v2.5.4.1 uses the MD5 algorithm to hash the passwords before storing them but does not salt the hash. As a result, attackers may be able to crack the hashed passwords.