Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:OWASP Top Ten 2021 Category A02:2021 - Cryptographic Failures
Category ID:1346
Vulnerability Mapping:Prohibited
Status:Incomplete
DetailsContent HistoryObserved CVE ExamplesReports
3223Vulnerabilities found

CVE-2025-47934
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.02% / 2.21%
||
7 Day CHG~0.00%
Published-19 May, 2025 | 18:57
Updated-21 May, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenPGP.js's message signature verification can be spoofed

OpenPGP.js is a JavaScript implementation of the OpenPGP protocol. Startinf in version 5.0.1 and prior to versions 5.11.3 and 6.1.1, a maliciously modified message can be passed to either `openpgp.verify` or `openpgp.decrypt`, causing these functions to return a valid signature verification result while returning data that was not actually signed. This flaw allows signature verifications of inline (non-detached) signed messages (using `openpgp.verify`) and signed-and-encrypted messages (using `openpgp.decrypt` with `verificationKeys`) to be spoofed, since both functions return extracted data that may not match the data that was originally signed. Detached signature verifications are not affected, as no signed data is returned in that case. In order to spoof a message, the attacker needs a single valid message signature (inline or detached) as well as the plaintext data that was legitimately signed, and can then construct an inline-signed message or signed-and-encrypted message with any data of the attacker's choice, which will appear as legitimately signed by affected versions of OpenPGP.js. In other words, any inline-signed message can be modified to return any other data (while still indicating that the signature was valid), and the same is true for signed+encrypted messages if the attacker can obtain a valid signature and encrypt a new message (of the attacker's choice) together with that signature. The issue has been patched in versions 5.11.3 and 6.1.1. Some workarounds are available. When verifying inline-signed messages, extract the message and signature(s) from the message returned by `openpgp.readMessage`, and verify the(/each) signature as a detached signature by passing the signature and a new message containing only the data (created using `openpgp.createMessage`) to `openpgp.verify`. When decrypting and verifying signed+encrypted messages, decrypt and verify the message in two steps, by first calling `openpgp.decrypt` without `verificationKeys`, and then passing the returned signature(s) and a new message containing the decrypted data (created using `openpgp.createMessage`) to `openpgp.verify`.

Action-Not Available
Vendor-openpgpjs
Product-openpgpjs
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-4894
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.01% / 1.15%
||
7 Day CHG~0.00%
Published-18 May, 2025 | 20:00
Updated-05 Jun, 2025 | 19:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
calmkart Django-sso-server crypto.py gen_rsa_keys inadequate encryption

A vulnerability classified as problematic was found in calmkart Django-sso-server up to 057247929a94ffc358788a37ab99e391379a4d15. This vulnerability affects the function gen_rsa_keys of the file common/crypto.py. The manipulation leads to inadequate encryption strength. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available.

Action-Not Available
Vendor-calmkart
Product-django-sso-serverDjango-sso-server
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-27524
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.01% / 1.71%
||
7 Day CHG~0.00%
Published-15 May, 2025 | 06:27
Updated-15 May, 2025 | 14:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Weak encryption vulnerability in JP1/IT Desktop Management 2 - Smart Device Manager

Weak encryption vulnerability in Hitachi JP1/IT Desktop Management 2 - Smart Device Manager on Windows.This issue affects JP1/IT Desktop Management 2 - Smart Device Manager: from 12-00 before 12-00-08, from 11-10 through 11-10-08, from 11-00 through 11-00-05, from 10-50 through 10-50-06.

Action-Not Available
Vendor-Hitachi, Ltd.
Product-JP1/IT Desktop Management 2 - Smart Device Manager
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-0136
Assigner-Palo Alto Networks, Inc.
ShareView Details
Assigner-Palo Alto Networks, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 2.15%
||
7 Day CHG~0.00%
Published-14 May, 2025 | 18:12
Updated-14 May, 2025 | 19:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PAN-OS: Unencrypted Data Transfer when using AES-128-CCM on Intel-based hardware devices

Using the AES-128-CCM algorithm for IPSec on certain Palo Alto Networks PAN-OS® firewalls (PA-7500, PA-5400, PA-5400f, PA-3400, PA-1600, PA-1400, and PA-400 Series) leads to unencrypted data transfer to devices that are connected to the PAN-OS firewall through IPSec. This issue does not affect Cloud NGFWs, Prisma® Access instances, or PAN-OS VM-Series firewalls. NOTE: The AES-128-CCM encryption algorithm is not recommended for use.

Action-Not Available
Vendor-Palo Alto Networks, Inc.
Product-PAN-OSCloud NGFWPrisma Access
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-47781
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.28% / 51.32%
||
7 Day CHG~0.00%
Published-14 May, 2025 | 15:52
Updated-11 Jul, 2025 | 16:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rallly Insufficient Password Login Token Entropy Leads to Account Takeover

Rallly is an open-source scheduling and collaboration tool. Versions up to and including 3.22.1 of the application features token based authentication. When a user attempts to login to the application, they insert their email and a 6 digit code is sent to their email address to complete the authentication. A token that consists of 6 digits only presents weak entropy however and when coupled with no token brute force protection, makes it possible for an unauthenticated attacker with knowledge of a valid email address to successfully brute force the token within 15 minutes (token expiration time) and take over the account associated with the targeted email address. All users on the Rallly applications are impacted. As long as an attacker knows the user's email address they used to register on the app, they can systematically take over any user account. For the authentication mechanism to be safe, the token would need to be assigned a complex high entropy value that cannot be bruteforced within reasonable time, and ideally rate limiting the /api/auth/callback/email endpoint to further make brute force attempts unreasonable within the 15 minutes time. As of time of publication, no patched versions are available.

Action-Not Available
Vendor-ralllylukevella
Product-rallyrallly
CWE ID-CWE-331
Insufficient Entropy
CVE-2025-22446
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.1||MEDIUM
EPSS-0.01% / 0.26%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 21:02
Updated-15 May, 2025 | 04:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Inadequate encryption strength for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable escalation of privilege via adjacent access.

Action-Not Available
Vendor-n/a
Product-Edge Orchestrator software for Intel(R) Tiber™ Edge Platform
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-4658
Assigner-Cloudflare, Inc.
ShareView Details
Assigner-Cloudflare, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.04% / 11.76%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 16:33
Updated-22 May, 2025 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in OPKSSH

Versions of OpenPubkey library prior to 0.10.0 contained a vulnerability that would allow a specially crafted JWS to bypass signature verification. As OPKSSH depends on the OpenPubkey library for authentication, this vulnerability in OpenPubkey also applies to OPKSSH versions prior to 0.5.0 and would allow an attacker to bypass OPKSSH authentication.

Action-Not Available
Vendor-openpubkeyOPKSSH
Product-opksshopenpubkeyOPKSSH
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-3757
Assigner-Cloudflare, Inc.
ShareView Details
Assigner-Cloudflare, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.03% / 5.47%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 16:33
Updated-23 May, 2025 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in OpenPubKey

Versions of OpenPubkey library prior to 0.10.0 contained a vulnerability that would allow a specially crafted JWS to bypass signature verification.

Action-Not Available
Vendor-openpubkeyOPKSSH
Product-openpubkeyOPKSSH
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-47276
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.02% / 3.87%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 15:34
Updated-13 May, 2025 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Actualizer Uses OpenSSL's "-passwd" Function Which Uses SHA512 Under The Hood Instead of Proper Password Hasher like Yescript/Argon2i

Actualizer is a single shell script solution to allow developers and embedded engineers to create Debian operating systems (OS). Prior to version 1.2.0, Actualizer uses OpenSSL's "-passwd" function, which uses SHA512 instead of a more suitable password hasher like Yescript/Argon2i. All Actualizer users building a full Debian Operating System are affected. Users should upgrade to version 1.2.0 of Actualizer. Existing OS deployment requires manual password changes against the alpha and root accounts. The change will deploy's Debian's yescript overriding the older SHA512 hash created by OpenSSL. As a workaround, users need to reset both `root` and "Alpha" users' passwords.

Action-Not Available
Vendor-ChewKeanHo
Product-Actualizer
CWE ID-CWE-328
Use of Weak Hash
CVE-2025-40583
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 0.39%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 09:39
Updated-30 May, 2025 | 17:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SCALANCE LPE9403 (6GK5998-3GS00-2AC2) (All versions with SINEMA Remote Connect Edge Client installed). Affected devices do transmit sensitive information in cleartext. This could allow a privileged local attacker to retrieve this sensitive information.

Action-Not Available
Vendor-Siemens AG
Product-scalance_lpe9403_firmwarescalance_lpe9403SCALANCE LPE9403
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-24007
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.02% / 3.38%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 09:38
Updated-13 May, 2025 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIRIUS 3RK3 Modular Safety System (MSS) (All versions), SIRIUS Safety Relays 3SK2 (All versions). Affected devices only provide weak password obfuscation. An attacker with network access could retrieve and de-obfuscate the safety password used for protection against inadvertent operating errors.

Action-Not Available
Vendor-Siemens AG
Product-SIRIUS 3RK3 Modular Safety System (MSS)SIRIUS Safety Relays 3SK2
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-45746
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 41.28%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 00:00
Updated-21 May, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ZKT ZKBio CVSecurity 6.4.1_R an unauthenticated attacker can craft JWT token using the hardcoded secret to authenticate to the service console. NOTE: the Supplier disputes the significance of this report because the service console is typically only accessible from a local area network, and because access to the service console does not result in login access or data access in the context of the application software platform.

Action-Not Available
Vendor-ZKTeco Co., Ltd.
Product-zkbio_cvsecurityZKBio CVSecurity
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2025-27720
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||CRITICAL
EPSS-0.01% / 0.82%
||
7 Day CHG~0.00%
Published-08 May, 2025 | 22:43
Updated-12 May, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Pixmeo OsiriX MD Cleartext Transmission of Sensitive Information

The Pixmeo Osirix MD Web Portal sends credential information without encryption, which could allow an attacker to steal credentials.

Action-Not Available
Vendor-Pixmeo
Product-OsiriX MD
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-46833
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4.6||MEDIUM
EPSS-0.01% / 2.06%
||
7 Day CHG~0.00%
Published-08 May, 2025 | 19:27
Updated-12 May, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Programs/P73_SimplePythonEncryption.py has weak cryptographic key

Programs/P73_SimplePythonEncryption.py illustrates a simple Python encryption example using the RSA Algorithm. In versions prior to commit 6ce60b1, an attacker may be able to decrypt the data using brute force attacks and because of this the whole application can be impacted. This issue has been patched in commit 6ce60b1. A workaround involves increasing the key size, for RSA or DSA this is at least 2048 bits, for ECC this is at least 256 bits.

Action-Not Available
Vendor-ShashikantSingh09
Product-python-progrrames
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2024-12378
Assigner-Arista Networks, Inc.
ShareView Details
Assigner-Arista Networks, Inc.
CVSS Score-9.1||CRITICAL
EPSS-0.02% / 3.38%
||
7 Day CHG~0.00%
Published-08 May, 2025 | 19:05
Updated-12 May, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
On affected platforms running Arista EOS with secure Vxlan configured, restarting the Tunnelsec agent will result in packets being sent over the secure Vxlan tunnels in the clear.

On affected platforms running Arista EOS with secure Vxlan configured, restarting the Tunnelsec agent will result in packets being sent over the secure Vxlan tunnels in the clear.

Action-Not Available
Vendor-Arista Networks, Inc.
Product-CloudVision Portal
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-30147
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.03% / 5.66%
||
7 Day CHG~0.00%
Published-07 May, 2025 | 18:27
Updated-08 May, 2025 | 14:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ALTBN128_ADD, ALTBN128_MUL, ALTBN128_PAIRING precompile functions do not check if points are on curve

Besu Native contains scripts and tooling that is used to build and package the native libraries used by the Ethereum client Hyperledger Besu. Besu 24.7.1 through 25.2.2, corresponding to besu-native versions 0.9.0 through 1.2.1, have a potential consensus bug for the precompiles ALTBN128_ADD (0x06), ALTBN128_MUL (0x07), and ALTBN128_PAIRING (0x08). These precompiles were reimplemented in besu-native using gnark-crypto's bn254 implementation, as the former implementation used a library which was no longer maintained and not sufficiently performant. The new gnark implementation was initially added in version 0.9.0 of besu-native but was not utilized by Besu until version 0.9.2 in Besu 24.7.1. The issue is that there are EC points which may be crafted which are in the correct subgroup but are not on the curve and the besu-native gnark implementation was relying on subgroup checks to perform point-on-curve checks as well. The version of gnark-crypto used at the time did not do this check when performing subgroup checks. The result is that it was possible for Besu to give an incorrect result and fall out of consensus when executing one of these precompiles against a specially crafted input point. Additionally, homogenous Besu-only networks can potentially enshrine invalid state which would be incorrect and difficult to process with patched versions of besu which handle these calls correctly. The underlying defect has been patched in besu-native release 1.3.0. The fixed version of Besu is version 25.3.0. As a workaround for versions of Besu with the problem, the native precompile for altbn128 may be disabled in favor of the pure-java implementation. The pure java implementation is significantly slower, but does not have this consensus issue.

Action-Not Available
Vendor-hyperledger
Product-besu-native
CWE ID-CWE-325
Missing Cryptographic Step
CVE-2025-20181
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 12.53%
||
7 Day CHG~0.00%
Published-07 May, 2025 | 17:35
Updated-04 Aug, 2025 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches could allow an authenticated, local attacker with privilege level 15 or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. This vulnerability is due to missing signature verification for specific files that may be loaded during the device boot process. An attacker could exploit this vulnerability by placing a crafted file into a specific location on an affected device. A successful exploit could allow the attacker to execute arbitrary code at boot time. Because this allows the attacker to bypass a major security feature of the device, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-catalyst_2960x-24ps-lcatalyst_2960x-48ts-llcatalyst_2960xr-48fpd-icatalyst_2960x-24psq-l_coolcatalyst_2960x-48lps-lcatalyst_3560cx-12tc-scatalyst_2960xr-24pd-lcatalyst_2960xr-24td-icatalyst_2960xr-24ps-icatalyst_2960x-48fpd-lcatalyst_3560cx-12pd-scatalyst_3560cx-8pc-scatalyst_2960xr-24ts-icatalyst_2960xr-48ts-lcatalyst_2960cx-8tc-lcatalyst_2960xr-48ts-icatalyst_2960xr-24ts-lcatalyst_2960xr-48lpd-icatalyst_3560cx-8xpd-scatalyst_2960x-48fps-lcatalyst_2960x-24ts-llioscatalyst_2960x-24pd-lcatalyst_2960xr-24td-lcatalyst_2960x-24psq-lcatalyst_2960xr-24pd-icatalyst_2960xr-48fps-icatalyst_2960x-24ts-lcatalyst_2960x-24td-lcatalyst_2960xr-48fps-lcatalyst_2960xr-48fpd-lcatalyst_3560cx-12pc-scatalyst_2960cx-8pc-lcatalyst_2960xr-24ps-lcatalyst_2960xr-48td-icatalyst_2960xr-48lpd-lcatalyst_2960x-48lpd-lcatalyst_2960xr-48td-lcatalyst_2960x-48ts-lcatalyst_2960xr-48lps-icatalyst_2960xr-48lps-lcatalyst_2960x-48td-lcatalyst_3560cx-8tc-scatalyst_3560cx-8pt-sIOS
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-47419
Assigner-25b0b659-c4b4-483f-aecb-067757d23ef3
ShareView Details
Assigner-25b0b659-c4b4-483f-aecb-067757d23ef3
CVSS Score-10||CRITICAL
EPSS-0.02% / 4.94%
||
7 Day CHG~0.00%
Published-06 May, 2025 | 20:52
Updated-07 May, 2025 | 14:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Non-Secure Access

Cleartext Transmission of Sensitive Information vulnerability in Crestron Automate VX allows Sniffing Network Traffic. The device allows Web UI and API access over non-secure network ports which exposes sensitive information such as user passwords. This issue affects Automate VX: from 5.6.8161.21536 through 6.4.0.49.

Action-Not Available
Vendor-Crestron Electronics, Inc.
Product-Automate VX
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-2545
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-2.3||LOW
EPSS-0.02% / 2.76%
||
7 Day CHG~0.00%
Published-05 May, 2025 | 11:28
Updated-29 May, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Deprecated 3DES cryptographic algorithm used by Request Tracker in emails encrypted with S/MIME

Vulnerability in Best Practical Solutions, LLC's Request Tracker prior to v5.0.8, where the Triple DES (3DES) cryptographic algorithm is used to protect emails sent with S/MIME encryption. Triple DES is considered obsolete and insecure due to its susceptibility to birthday attacks, which could compromise the confidentiality of encrypted messages.

Action-Not Available
Vendor-Best Practical Solutions
Product-Request Tracker
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-20667
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-7.5||HIGH
EPSS-0.05% / 16.13%
||
7 Day CHG~0.00%
Published-05 May, 2025 | 02:49
Updated-12 May, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible information disclosure due to incorrect error handling. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01513293; Issue ID: MSV-2741.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6877mt6765mt8765mt6886mt6983tnr15mt6875mt6781mt6877tmt6853tmt6765tmt6890mt6896mt8676mt6813mt6985tmt6769mt6833pmt6762mt6779mt6899nr17mt6875tmt6835mt6763mt6983mt6761lr13mt8788emt6855mt6762dmt6769tmt6990mt8667mt2735mt6989nr17rmt6835tmt6789mt6785tnr16mt8789mt8771mt6769kmt8768mt6879mt6889mt6833mt6873mt6878mt8675mt8791tmt2737lr12amt6767mt6771mt6878mmt8797mt8666mt8766mt8781mt6989tmt6783mt6893mt6769zmt6769smt6785mt6855tmt6895mt6891mt6877ttmt6980dmt6739mt6762mmt6991mt6880mt6883mt6980mt8786mt6885mt6985mt8788mt6897mt6895ttmt6768mt6853mt8791mt6785uMT2735, MT2737, MT6739, MT6761, MT6762, MT6762D, MT6762M, MT6763, MT6765, MT6765T, MT6767, MT6768, MT6769, MT6769K, MT6769S, MT6769T, MT6769Z, MT6771, MT6779, MT6781, MT6783, MT6785, MT6785T, MT6785U, MT6789, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6878, MT6878M, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6899, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT6991, MT8666, MT8667, MT8675, MT8676, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8788E, MT8789, MT8791, MT8791T, MT8797
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2024-58134
Assigner-CPAN Security Group
ShareView Details
Assigner-CPAN Security Group
CVSS Score-8.1||HIGH
EPSS-0.04% / 13.13%
||
7 Day CHG~0.00%
Published-03 May, 2025 | 16:08
Updated-17 Jun, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mojolicious versions from 0.999922 through 9.40 for Perl uses a hard coded string, or the application's class name, as a HMAC session secret by default

Mojolicious versions from 0.999922 through 9.40 for Perl uses a hard coded string, or the application's class name, as a HMAC session secret by default. These predictable default secrets can be exploited to forge session cookies. An attacker who knows or guesses the secret could compute valid HMAC signatures for the session cookie, allowing them to tamper with or hijack another user’s session.

Action-Not Available
Vendor-mojoliciousSRI
Product-mojoliciousMojolicious
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CWE ID-CWE-331
Insufficient Entropy
CVE-2024-58135
Assigner-CPAN Security Group
ShareView Details
Assigner-CPAN Security Group
CVSS Score-5.3||MEDIUM
EPSS-0.06% / 19.95%
||
7 Day CHG~0.00%
Published-03 May, 2025 | 10:16
Updated-17 Jun, 2025 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mojolicious versions from 7.28 through 9.40 for Perl may generate weak HMAC session secrets

Mojolicious versions from 7.28 through 9.40 for Perl may generate weak HMAC session secrets. When creating a default app with the "mojo generate app" tool, a weak secret is written to the application's configuration file using the insecure rand() function, and used for authenticating and protecting the integrity of the application's sessions. This may allow an attacker to brute force the application's session keys.

Action-Not Available
Vendor-mojoliciousSRI
Product-mojoliciousMojolicious
CWE ID-CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2024-55912
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.02% / 3.08%
||
7 Day CHG~0.00%
Published-02 May, 2025 | 00:36
Updated-28 Aug, 2025 | 14:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Software information disclosure

IBM Concert Software 1.0.0 through 1.0.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

Action-Not Available
Vendor-IBM CorporationLinux Kernel Organization, Inc
Product-concertlinux_kernelConcert Software
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-32884
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 1.87%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-20 Jun, 2025 | 16:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on goTenna Mesh devices with app 5.5.3 and firmware 1.1.12. By default, a GID is the user's phone number unless they specifically opt out. A phone number is very sensitive information because it can be tied back to individuals. The app does not encrypt the GID in messages.

Action-Not Available
Vendor-gotennan/a
Product-meshmesh_firmwaregotennan/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-32881
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 1.87%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-20 Jun, 2025 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on goTenna v1 devices with app 5.5.3 and firmware 0.25.5. By default, the GID is the user's phone number unless they specifically opt out. A phone number is very sensitive information because it can be tied back to individuals. The app does not encrypt the GID in messages.

Action-Not Available
Vendor-gotennan/a
Product-meshmesh_firmwaregotennan/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-32887
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.02% / 2.49%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-20 Jun, 2025 | 16:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on goTenna v1 devices with app 5.5.3 and firmware 0.25.5. A command channel includes the next hop. which can be intercepted and used to break frequency hopping.

Action-Not Available
Vendor-gotennan/a
Product-meshmesh_firmwaregotennan/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-46626
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-0.03% / 6.78%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-27 May, 2025 | 14:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Reuse of a static AES key and initialization vector for encrypted traffic to the 'ate' management service of the Tenda RX2 Pro 16.03.30.14 allows an attacker to decrypt, replay, and/or forge traffic to the service.

Action-Not Available
Vendor-n/aTenda Technology Co., Ltd.
Product-rx2_pro_firmwarerx2_pron/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-46632
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 16.13%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-27 May, 2025 | 14:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Initialization vector (IV) reuse in the web management portal of the Tenda RX2 Pro 16.03.30.14 may allow an attacker to discern information about or more easily decrypt encrypted messages between client and server.

Action-Not Available
Vendor-n/aTenda Technology Co., Ltd.
Product-rx2_pro_firmwarerx2_pron/a
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CVE-2025-33074
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-0.03% / 6.72%
||
7 Day CHG~0.00%
Published-30 Apr, 2025 | 17:14
Updated-04 Jun, 2025 | 17:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure Functions Remote Code Execution Vulnerability

Improper verification of cryptographic signature in Microsoft Azure Functions allows an authorized attacker to execute code over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_functionsAzure Functions
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-24340
Assigner-Robert Bosch GmbH
ShareView Details
Assigner-Robert Bosch GmbH
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 5.50%
||
7 Day CHG~0.00%
Published-30 Apr, 2025 | 10:59
Updated-02 May, 2025 | 13:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the users configuration file of ctrlX OS may allow a remote authenticated (low-privileged) attacker to recover the plaintext passwords of other users.

Action-Not Available
Vendor-Bosch Rexroth AG
Product-ctrlX OS - Device Admin
CWE ID-CWE-916
Use of Password Hash With Insufficient Computational Effort
CVE-2025-3200
Assigner-CERT@VDE
ShareView Details
Assigner-CERT@VDE
CVSS Score-9.1||CRITICAL
EPSS-0.02% / 4.38%
||
7 Day CHG~0.00%
Published-28 Apr, 2025 | 09:37
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Com-Server Exposed via Weak TLS

An unauthenticated remote attacker could exploit the used, insecure TLS 1.0 and TLS 1.1 protocols to intercept and manipulate encrypted communications between the Com-Server and connected systems.

Action-Not Available
Vendor-Wiesemann & Theis
Product-Com-Server OEMCom-Server ULCom-Server 20mACom-Server PoE 3x IsolatedCom-Server++
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-2866
Assigner-Document Foundation, The
ShareView Details
Assigner-Document Foundation, The
CVSS Score-2.4||LOW
EPSS-0.02% / 4.22%
||
7 Day CHG+0.01%
Published-27 Apr, 2025 | 19:04
Updated-03 Jul, 2025 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PDF signature forgery with adbe.pkcs7.sha1 SubFilter

Improper Verification of Cryptographic Signature vulnerability in LibreOffice allows PDF Signature Spoofing by Improper Validation. In the affected versions of LibreOffice a flaw in the verification code for adbe.pkcs7.sha1 signatures could cause invalid signatures to be accepted as valid This issue affects LibreOffice: from 24.8 before < 24.8.6, from 25.2 before < 25.2.2.

Action-Not Available
Vendor-libreofficeThe Document Foundation
Product-libreofficeLibreOffice
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-46653
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-3.1||LOW
EPSS-0.01% / 1.73%
||
7 Day CHG~0.00%
Published-26 Apr, 2025 | 00:00
Updated-29 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Formidable (aka node-formidable) 2.1.0 through 3.x before 3.5.3 relies on hexoid to prevent guessing of filenames for untrusted executable content; however, hexoid is documented as not "cryptographically secure." (Also, there is a scenario in which only the last two characters of a hexoid string need to be guessed, but this is not often relevant.) NOTE: this does not imply that, in a typical use case, attackers will be able to exploit any hexoid behavior to upload and execute their own content.

Action-Not Available
Vendor-node-formidable
Product-Formidable
CWE ID-CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2024-30152
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-6.5||MEDIUM
EPSS-0.02% / 4.15%
||
7 Day CHG+0.01%
Published-25 Apr, 2025 | 17:55
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL SX is affected by usage of a weak cryptographic algorithm

HCL SX v21 is affected by usage of a weak cryptographic algorithm. An attacker could exploit this weakness to gain access to sensitive information, modify data, or other impacts.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-HCL SX
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-32730
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 11.33%
||
7 Day CHG+0.01%
Published-24 Apr, 2025 | 06:38
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use of hard-coded cryptographic key vulnerability in i-PRO Configuration Tool affects the network system for i-PRO Co., Ltd. surveillance cameras and recorders. This vulnerability allows a local authenticated attacker to use the authentication information from the last connected surveillance cameras and recorders.

Action-Not Available
Vendor-i-PRO Co., Ltd.
Product-i-PRO Configuration Tool
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CVE-2025-25046
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-3.7||LOW
EPSS-0.02% / 3.56%
||
7 Day CHG~0.00%
Published-23 Apr, 2025 | 22:24
Updated-28 Aug, 2025 | 15:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM InfoSphere Information Server information disclosure

IBM InfoSphere Information Server 11.7 DataStage Flow Designer  transmits sensitive information via URL or query parameters that could be exposed to an unauthorized actor using man in the middle techniques.

Action-Not Available
Vendor-IBM Corporation
Product-infosphere_information_serverInfoSphere Information Server
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-2764
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-8||HIGH
EPSS-0.03% / 5.22%
||
7 Day CHG-0.01%
Published-23 Apr, 2025 | 16:48
Updated-11 Jul, 2025 | 14:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CarlinKit CPC200-CCPA update.cgi Improper Verification of Cryptographic Signature Code Execution Vulnerability

CarlinKit CPC200-CCPA update.cgi Improper Verification of Cryptographic Signature Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of CarlinKit CPC200-CCPA devices. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of update packages provided to update.cgi. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24355.

Action-Not Available
Vendor-carlinkitCarlinKit
Product-autokitcpc200-ccpaCPC200-CCPA
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2763
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-6.8||MEDIUM
EPSS-0.03% / 6.39%
||
7 Day CHG~0.00%
Published-23 Apr, 2025 | 16:48
Updated-11 Jul, 2025 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability

CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of CarlinKit CPC200-CCPA devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of update packages on USB drives. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24356.

Action-Not Available
Vendor-carlinkitCarlinKit
Product-autokitcpc200-ccpaCPC200-CCPA
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-47829
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 6.85%
||
7 Day CHG+0.01%
Published-23 Apr, 2025 | 15:42
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
pnpm uses the md5 path shortening function causes packet paths to coincide, which causes indirect packet overwriting

pnpm is a package manager. Prior to version 10.0.0, the path shortening function uses the md5 function as a path shortening compression function, and if a collision occurs, it will result in the same storage path for two different libraries. Although the real names are under the package name /node_modoules/, there are no version numbers for the libraries they refer to. This issue has been patched in version 10.0.0.

Action-Not Available
Vendor-pnpm
Product-pnpm
CWE ID-CWE-328
Use of Weak Hash
CVE-2025-42603
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-8.7||HIGH
EPSS-0.14% / 35.06%
||
7 Day CHG+0.03%
Published-23 Apr, 2025 | 10:38
Updated-23 Apr, 2025 | 15:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Disclosure Vulnerability in Meon KYC solutions

This vulnerability exists in the Meon KYC solutions due to transmission of sensitive data in plain text within the response payloads of certain API endpoints. An authenticated remote attacker could exploit this vulnerability by intercepting API response that contains unencrypted sensitive information belonging to other users. Successful exploitation of this vulnerability could allow remote attacker to impersonate the target user and gain unauthorized access to the user account.

Action-Not Available
Vendor-Meon
Product-KYC solutions
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-27580
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.18% / 40.08%
||
7 Day CHG+0.04%
Published-23 Apr, 2025 | 00:00
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NIH BRICS (aka Biomedical Research Informatics Computing System) through 14.0.0-67 generates predictable tokens (that depend on username, time, and the fixed 7Dl9#dj- string) and thus allows unauthenticated users with a Common Access Card (CAC) to escalate privileges and compromise any account, including administrators.

Action-Not Available
Vendor-NIH
Product-BRICS
CWE ID-CWE-335
Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)
CVE-2025-32793
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4||MEDIUM
EPSS-0.01% / 0.30%
||
7 Day CHG~0.00%
Published-21 Apr, 2025 | 15:34
Updated-23 Apr, 2025 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cilium packets from terminating endpoints may not be encrypted in Wireguard-enabled clusters

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Versions 1.15.0 to 1.15.15, 1.16.0 to 1.16.8, and 1.17.0 to 1.17.2, are vulnerable when using Wireguard transparent encryption in a Cilium cluster, packets that originate from a terminating endpoint can leave the source node without encryption due to a race condition in how traffic is processed by Cilium. This issue has been patched in versions 1.15.16, 1.16.9, and 1.17.3. There are no workarounds available for this issue.

Action-Not Available
Vendor-cilium
Product-cilium
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-3838
Assigner-bd8dbf88-98d9-42c6-be08-cf8e48a32093
ShareView Details
Assigner-bd8dbf88-98d9-42c6-be08-cf8e48a32093
CVSS Score-6.1||MEDIUM
EPSS-0.02% / 2.26%
||
7 Day CHG~0.00%
Published-21 Apr, 2025 | 09:33
Updated-21 Apr, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Authorization in the installer for the EOL OVA based connect component

An Improper Authorization vulnerability was identified in the EOL OVA based connect component which is deployed for installation purposes in the customer internal network. Under certain conditions, this could allow a bad actor to gain unauthorized access to the local db containing weakly hashed credentials of the installer. This EOL component was deprecated in September 2023 with end of support extended till January 2024.

Action-Not Available
Vendor-Saviynt
Product-OVA based Connect
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE ID-CWE-863
Incorrect Authorization
CVE-2025-43903
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-18 Apr, 2025 | 00:00
Updated-21 Apr, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NSSCryptoSignBackend.cc in Poppler before 25.04.0 does not verify the adbe.pkcs7.sha1 signatures on documents, resulting in potential signature forgeries.

Action-Not Available
Vendor-freedesktop
Product-Poppler
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-42177
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-2.6||LOW
EPSS-0.02% / 4.59%
||
7 Day CHG~0.00%
Published-17 Apr, 2025 | 19:18
Updated-16 May, 2025 | 13:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL MyXalytics is affected by SSL∕TLS Protocol affected with BREACH & LUCKY13 vulnerabilities

HCL MyXalytics is affected by SSL∕TLS Protocol affected with BREACH & LUCKY13 vulnerabilities. Attackers can exploit the weakness in the ciphers to intercept and decrypt encrypted data, steal sensitive information, or inject malicious code into the system.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-dryice_myxalyticsHCL MyXalytics
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-43013
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-6.9||MEDIUM
EPSS-0.00% / 0.01%
||
7 Day CHG~0.00%
Published-17 Apr, 2025 | 15:56
Updated-23 Apr, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains Toolbox App before 2.6 unencrypted credential transmission during SSH authentication was possible

Action-Not Available
Vendor-JetBrains s.r.o.
Product-toolboxToolbox App
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-2291
Assigner-PostgreSQL
ShareView Details
Assigner-PostgreSQL
CVSS Score-8.1||HIGH
EPSS-0.03% / 8.33%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 18:00
Updated-17 Apr, 2025 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PgBouncer default auth_query does not take Postgres password expiry into account

Password can be used past expiry in PgBouncer due to auth_query not taking into account Postgres its VALID UNTIL value, which allows an attacker to log in with an already expired password

Action-Not Available
Vendor-n/a
Product-PgBouncer
CWE ID-CWE-324
Use of a Key Past its Expiration Date
CVE-2024-22314
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.02% / 4.26%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 16:17
Updated-28 Aug, 2025 | 16:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Storage Defender - Resiliency Service information disclosure

IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.12 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

Action-Not Available
Vendor-IBM Corporation
Product-storage_defender_resiliency_serviceStorage Defender - Resiliency Service
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-20178
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6||MEDIUM
EPSS-0.03% / 5.87%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 16:07
Updated-01 Aug, 2025 | 18:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Secure Network Analytics Privilege Escalation Vulnerability

A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker with valid administrative credentials to execute arbitrary commands as root on the underlying operating system. This vulnerability is due to insufficient integrity checks within device backup files. An attacker with valid administrative credentials could exploit this vulnerability by crafting a malicious backup file and restoring it to an affected device. A successful exploit could allow the attacker to obtain shell access on the underlying operating system with the privileges of root.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-secure_network_analyticsCisco Secure Network Analytics
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-3495
Assigner-Delta Electronics, Inc.
ShareView Details
Assigner-Delta Electronics, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.14% / 33.97%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 03:10
Updated-19 Aug, 2025 | 00:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
COMMGR - Insufficient Randomization Authentication Bypass

Delta Electronics COMMGR v1 and v2 uses insufficiently randomized values to generate session IDs (CWE-338). An attacker could easily brute force a session ID and load and execute arbitrary code.

Action-Not Available
Vendor-Delta Electronics, Inc.
Product-COMMGR
CWE ID-CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2025-43704
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.01% / 1.82%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 00:00
Updated-17 Apr, 2025 | 20:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Arctera/Veritas Data Insight before 7.1.2 can send cleartext credentials when configured to use HTTP Basic Authentication to a Dell Isilon OneFS server.

Action-Not Available
Vendor-Veritas Technologies LLC
Product-Data Insight
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • ...
  • 64
  • 65
  • Next