Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-345
Total 261 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14111 1 Mi 2 Ax3600, Ax3600 Firmware 2022-03-11 7.2 HIGH 7.8 HIGH
A command injection vulnerability exists in the Xiaomi Router AX3600. The vulnerability is caused by a lack of inspection for incoming data detection. Attackers can exploit this vulnerability to execute code.
CVE-2022-22567 1 Dell 428 Alienware Area 51m R1, Alienware Area 51m R1 Firmware, Alienware Area 51m R2 and 425 more 2022-02-16 3.6 LOW 5.1 MEDIUM
Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient verification of data authenticity vulnerability. An authenticated malicious user may exploit this vulnerability in order to install modified BIOS firmware.
CVE-2020-7487 1 Schneider-electric 11 Ecostruxure Machine Expert, Modicon M218, Modicon M218 Firmware and 8 more 2022-02-03 7.5 HIGH 9.8 CRITICAL
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could allow the attacker to execute malicious code on the Modicon M218, M241, M251, and M258 controllers.
CVE-2018-7798 1 Schneider-electric 2 Modicon M221, Somachine Basic 2022-01-31 6.4 MEDIUM 8.2 HIGH
A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the device.
CVE-2020-10137 1 Silabs 2 700 Series Firmware, Uzb-7 2022-01-18 3.3 LOW 6.5 MEDIUM
Z-Wave devices based on Silicon Labs 700 series chipsets using S2 do not adequately authenticate or encrypt FIND_NODE_IN_RANGE frames, allowing a remote, unauthenticated attacker to inject a FIND_NODE_IN_RANGE frame with an invalid random payload, denying service by blocking the processing of upcoming events.
CVE-2020-7878 2 4nb, Microsoft 2 Videooffice, Windows 2022-01-12 7.5 HIGH 9.8 CRITICAL
An arbitrary file download and execution vulnerability was found in the VideoOffice X2.9 and earlier versions (CVE-2020-7878). This issue is due to missing support for integrity check.
CVE-2021-26103 1 Fortinet 2 Fortios, Fortiproxy 2021-12-09 5.1 MEDIUM 8.8 HIGH
An insufficient verification of data authenticity vulnerability (CWE-345) in the user interface of FortiProxy verison 2.0.3 and below, 1.2.11 and below and FortiGate verison 7.0.0, 6.4.6 and below, 6.2.9 and below of SSL VPN portal may allow a remote, unauthenticated attacker to conduct a cross-site request forgery (CSRF) attack . Only SSL VPN in web mode or full mode are impacted by this vulnerability.
CVE-2021-26315 1 Amd 40 Epyc 7003, Epyc 7003 Firmware, Epyc 72f3 and 37 more 2021-11-18 4.6 MEDIUM 7.8 HIGH
When the AMD Platform Security Processor (PSP) boot rom loads, authenticates, and subsequently decrypts an encrypted FW, due to insufficient verification of the integrity of decrypted image, arbitrary code may be executed in the PSP when encrypted firmware images are used.
CVE-2020-15222 1 Ory 1 Fosite 2021-11-18 5.8 MEDIUM 8.1 HIGH
In ORY Fosite (the security first OAuth2 & OpenID Connect framework for Go) before version 0.31.0, when using "private_key_jwt" authentication the uniqueness of the `jti` value is not checked. When using client authentication method "private_key_jwt", OpenId specification says the following about assertion `jti`: "A unique identifier for the token, which can be used to prevent reuse of the token. These tokens MUST only be used once, unless conditions for reuse were negotiated between the parties". Hydra does not seem to check the uniqueness of this `jti` value. This problem is fixed in version 0.31.0.
CVE-2020-15163 1 Linuxfoundation 1 The Update Framework 2021-11-18 4.9 MEDIUM 8.2 HIGH
Python TUF (The Update Framework) reference implementation before version 0.12 it will incorrectly trust a previously downloaded root metadata file which failed verification at download time. This allows an attacker who is able to serve multiple new versions of root metadata (i.e. by a person-in-the-middle attack) culminating in a version which has not been correctly signed to control the trust chain for future updates. This is fixed in version 0.12 and newer.
CVE-2020-15262 1 Webpack-subresource-integrity Project 1 Webpack-subresource-integrity 2021-11-18 5.0 MEDIUM 3.7 LOW
In webpack-subresource-integrity before version 1.5.1, all dynamically loaded chunks receive an invalid integrity hash that is ignored by the browser, and therefore the browser cannot validate their integrity. This removes the additional level of protection offered by SRI for such chunks. Top-level chunks are unaffected. This issue is patched in version 1.5.1.
CVE-2020-23906 1 Ffmpeg 1 Ffmpeg 2021-11-16 4.3 MEDIUM 5.5 MEDIUM
FFmpeg N-98388-g76a3ee996b allows attackers to cause a denial of service (DoS) via a crafted audio file due to insufficient verification of data authenticity.
CVE-2021-22460 1 Huawei 1 Harmonyos 2021-11-02 2.1 LOW 5.5 MEDIUM
A component of the HarmonyOS has a Insufficient Verification of Data Authenticity vulnerability. Local attackers may exploit this vulnerability to bypass the control mechanism.
CVE-2021-26610 2 Microsoft, Nhn-commerce 2 Windows, Godomall5 2021-11-01 6.5 MEDIUM 8.8 HIGH
The move_uploaded_file function in godomall5 does not perform an integrity check of extension or authority when user upload file. This vulnerability allows an attacker to execute an remote arbitrary code.
CVE-2020-1677 1 Juniper 1 Mist Cloud Ui 2021-10-19 4.3 MEDIUM 7.2 HIGH
When SAML authentication is enabled, Juniper Networks Mist Cloud UI might incorrectly handle child elements in SAML responses, allowing a remote attacker to modify a valid SAML response without invalidating its cryptographic signature to bypass SAML authentication security controls. This issue affects all Juniper Networks Mist Cloud UI versions prior to September 2 2020.
CVE-2021-41106 1 Jwt Project 1 Jwt 2021-10-07 2.1 LOW 3.3 LOW
JWT is a library to work with JSON Web Token and JSON Web Signature. Prior to versions 3.4.6, 4.0.4, and 4.1.5, users of HMAC-based algorithms (HS256, HS384, and HS512) combined with `Lcobucci\JWT\Signer\Key\LocalFileReference` as key are having their tokens issued/validated using the file path as hashing key - instead of the contents. The HMAC hashing functions take any string as input and, since users can issue and validate tokens, users are lead to believe that everything works properly. Versions 3.4.6, 4.0.4, and 4.1.5 have been patched to always load the file contents, deprecated the `Lcobucci\JWT\Signer\Key\LocalFileReference`, and suggest `Lcobucci\JWT\Signer\Key\InMemory` as the alternative. As a workaround, use `Lcobucci\JWT\Signer\Key\InMemory` instead of `Lcobucci\JWT\Signer\Key\LocalFileReference` to create the instances of one's keys.
CVE-2021-34572 1 Enbra 1 Ewm 2021-09-28 3.3 LOW 6.5 MEDIUM
Enbra EWM 1.7.29 does not check for or detect replay attacks sent by wireless M-Bus Security mode 5 devices. Instead timestamps of the sensor are replaced by the time of the readout even if the data is a replay of earlier data.
CVE-2020-19769 1 Rtb1 Project 1 Rtb1 2021-09-14 5.0 MEDIUM 7.5 HIGH
A lack of target address verification in the BurnMe() function of Rob The Bank 1.0 allows attackers to steal tokens from victim users via a crafted script.
CVE-2020-19768 1 Tokensale Project 1 Tokensale 2021-09-14 5.0 MEDIUM 7.5 HIGH
A lack of target address verification in the selfdestructs() function of ICOVO 1.0 allows attackers to steal tokens from victim users via a crafted script.
CVE-2021-28678 2 Fedoraproject, Python 2 Fedora, Pillow 2021-09-14 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.