Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-338
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45489 1 Netbsd 1 Netbsd 2022-01-10 5.0 MEDIUM 7.5 HIGH
In NetBSD through 9.2, the IPv6 Flow Label generation algorithm employs a weak cryptographic PRNG.
CVE-2021-3990 1 Showdoc 1 Showdoc 2021-12-02 4.3 MEDIUM 6.5 MEDIUM
showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2011-4574 1 Polarssl 1 Polarssl 2021-10-28 7.5 HIGH 9.8 CRITICAL
PolarSSL versions prior to v1.1 use the HAVEGE random number generation algorithm. At its heart, this uses timing information based on the processor's high resolution timer (the RDTSC instruction). This instruction can be virtualized, and some virtual machine hosts have chosen to disable this instruction, returning 0s or predictable results.
CVE-2021-27913 1 Acquia 1 Mautic 2021-09-03 3.5 LOW 3.5 LOW
The function mt_rand is used to generate session tokens, this function is cryptographically flawed due to its nature being one pseudorandomness, an attacker can take advantage of the cryptographically insecure nature of this function to enumerate session tokens for accounts that are not under his/her control This issue affects: Mautic Mautic versions prior to 3.3.4; versions prior to 4.0.0.
CVE-2021-3047 1 Paloaltonetworks 1 Pan-os 2021-08-19 3.5 LOW 3.1 LOW
A cryptographically weak pseudo-random number generator (PRNG) is used during authentication to the Palo Alto Networks PAN-OS web interface. This enables an authenticated attacker, with the capability to observe their own authentication secrets over a long duration on the PAN-OS appliance, to impersonate another authenticated web interface administrator's session. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.4. PAN-OS 10.1 versions are not impacted.
CVE-2021-37553 1 Jetbrains 1 Youtrack 2021-08-13 5.0 MEDIUM 7.5 HIGH
In JetBrains YouTrack before 2021.2.16363, an insecure PRNG was used.
CVE-2021-3678 1 Showdoc 1 Showdoc 2021-08-10 4.3 MEDIUM 5.9 MEDIUM
showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2019-7860 1 Magento 1 Magento 2021-07-21 5.0 MEDIUM 7.5 HIGH
A cryptographically weak pseudo-rando number generator is used in multiple security relevant contexts in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.
CVE-2019-7855 1 Magento 1 Magento 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
A cryptograhic flaw in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 could be abused by an unauthenticated user to discover an invariant used in gift card generation.
CVE-2020-11616 2 Intel, Nvidia 2 Bmc Firmware, Dgx-1 2021-07-21 5.0 MEDIUM 7.5 HIGH
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
CVE-2020-10560 1 Opensource-socialnetwork 1 Open Source Social Network 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Open Source Social Network (OSSN) through 5.3. A user-controlled file path with a weak cryptographic rand() can be used to read any file with the permissions of the webserver. This can lead to further compromise. The attacker must conduct a brute-force attack against the SiteKey to insert into a crafted URL for components/OssnComments/ossn_com.php and/or libraries/ossn.lib.upgrade.php.
CVE-2019-14480 1 Adremsoft 1 Netcrunch 2021-07-21 7.5 HIGH 9.8 CRITICAL
AdRem NetCrunch 10.6.0.4587 has an Improper Session Handling vulnerability in the NetCrunch web client, which can lead to an authentication bypass or escalation of privileges.
CVE-2021-0131 1 Intel 219 Secl-dc, Xeon Bronze 3104, Xeon Bronze 3106 and 216 more 2021-06-21 4.0 MEDIUM 6.5 MEDIUM
Use of cryptographically weak pseudo-random number generator (PRNG) in an API for the Intel(R) Security Library before version 3.3 may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2021-3538 1 Go.uuid Project 1 Go.uuid 2021-06-14 7.5 HIGH 9.8 CRITICAL
A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45. Due to insecure randomness in the g.rand.Read function the generated UUIDs are predictable for an attacker.
CVE-2008-3280 1 Openid 1 Openid 2021-05-27 4.3 MEDIUM 5.9 MEDIUM
It was found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166). In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.
CVE-2021-29245 1 Btcpayserver 1 Btcpay Server 2021-05-11 5.0 MEDIUM 5.3 MEDIUM
BTCPay Server through 1.0.7.0 uses a weak method Next to produce pseudo-random values to generate a legacy API key.
CVE-2016-10180 1 Dlink 2 Dwr-932b, Dwr-932b Firmware 2021-04-23 5.0 MEDIUM 7.5 HIGH
An issue was discovered on the D-Link DWR-932B router. WPS PIN generation is based on srand(time(0)) seeding.
CVE-2020-28642 1 Infinitewp 1 Infinitewp 2020-11-30 7.5 HIGH 9.8 CRITICAL
In InfiniteWP Admin Panel before 3.1.12.3, resetPasswordSendMail generates a weak password-reset code, which makes it easier for remote attackers to conduct admin Account Takeover attacks.
CVE-2019-19794 1 Miekg-dns Project 1 Miekg-dns 2020-01-02 4.3 MEDIUM 5.9 MEDIUM
The miekg Go DNS package before 1.1.25, as used in CoreDNS before 1.6.6 and other products, improperly generates random numbers because math/rand is used. The TXID becomes predictable, leading to response forgeries.
CVE-2019-8113 1 Magento 1 Magento 2019-11-07 5.0 MEDIUM 5.3 MEDIUM
Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1 uses cryptographically weak random number generator to brute-force the confirmation code for customer registration.