Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:SFP Secondary Cluster: Weak Cryptography
Category ID:959
Vulnerability Mapping:Prohibited
Status:Incomplete
DetailsContent HistoryObserved CVE ExamplesReports
1230Vulnerabilities found

CVE-2025-30064
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-8.8||HIGH
EPSS-Not Assigned
Published-27 Aug, 2025 | 10:25
Updated-27 Aug, 2025 | 13:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Possibility to generate a session for any user via the "ex:action" parameter after obtaining access to the JWT key

An insufficiently secured internal function allows session generation for arbitrary users. The decodeParam function checks the JWT but does not verify which signing algorithm was used. As a result, an attacker can use the "ex:action" parameter in the VerifyUserByThrustedService function to generate a session for any user.

Action-Not Available
Vendor-CGM
Product-CGM CLININET
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CWE ID-CWE-912
Hidden Functionality
CVE-2025-9513
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-Not Assigned
Published-27 Aug, 2025 | 05:32
Updated-27 Aug, 2025 | 06:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
editso fuso mod.rs PenetrateRsaAndAesHandshake inadequate encryption

A flaw has been found in editso fuso up to 1.0.4-beta.7. This affects the function PenetrateRsaAndAesHandshake of the file src/net/penetrate/handshake/mod.rs. This manipulation of the argument priv_key causes inadequate encryption strength. Remote exploitation of the attack is possible. A high degree of complexity is needed for the attack. The exploitability is reported as difficult.

Action-Not Available
Vendor-editso
Product-fuso
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-57801
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.01% / 0.75%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 19:54
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
gnark is vulnerable to signature malleability in EdDSA and ECDSA due to missing scalar checks

gnark is a zero-knowledge proof system framework. In versions prior to 0.14.0, the Verify function in eddsa.go and ecdsa.go used the S value from a signature without asserting that 0 ≤ S < order, leading to a signature malleability vulnerability. Because gnark’s native EdDSA and ECDSA circuits lack essential constraints, multiple distinct witnesses can satisfy the same public inputs. In protocols where nullifiers or anti-replay checks are derived from R and S, this enables signature malleability and may allow double spending. This issue has been addressed in version 0.14.0.

Action-Not Available
Vendor-Consensys
Product-gnark
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-55229
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 11.86%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 19:50
Updated-27 Aug, 2025 | 16:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Certificate Spoofing Vulnerability

Improper verification of cryptographic signature in Windows Certificates allows an unauthorized attacker to perform spoofing over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-Windows 11 Version 23H2Windows Server 2016 (Server Core installation)Windows Server 2025Windows 10 Version 1809Windows Server 2019 (Server Core installation)Windows 11 Version 24H2Windows 10 Version 1507Windows 10 Version 22H2Windows Server 2016Windows Server 2019Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2022Windows Server 2025 (Server Core installation)Windows 11 version 22H3Windows Server 2022, 23H2 Edition (Server Core installation)Windows 10 Version 1607
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-9239
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.01% / 0.60%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 18:02
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
elunez eladmin DES Key EncryptUtils.java EncryptUtils inadequate encryption

A vulnerability was identified in elunez eladmin up to 2.7. Affected by this vulnerability is the function EncryptUtils of the file eladmin-common/src/main/java/me/zhengjie/utils/EncryptUtils.java of the component DES Key Handler. The manipulation of the argument STR_PARAM with the input Passw0rd leads to inadequate encryption strength. The attack can be initiated remotely. The attack is considered to have high complexity. The exploitation appears to be difficult.

Action-Not Available
Vendor-elunez
Product-eladmin
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-50503
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.08% / 24.05%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 00:00
Updated-20 Aug, 2025 | 14:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the password reset workflow of the Touch Lebanon Mobile App 2.20.2 allows an attacker to bypass the OTP reset password mechanism. By manipulating the reset process, an unauthorized user may be able to reset the password and gain access to the account without needing to provide a legitimate authentication factor, such as an OTP. This compromises account security and allows for potential unauthorized access to user data.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-55030
Assigner-Mozilla Corporation
ShareView Details
Assigner-Mozilla Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.03% / 6.23%
||
7 Day CHG~0.00%
Published-19 Aug, 2025 | 20:52
Updated-21 Aug, 2025 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Firefox for iOS would not respect a Content-Disposition header of type Attachment and would incorrectly display the content inline rather than downloading, potentially allowing for XSS attacks This vulnerability affects Firefox for iOS < 142.

Action-Not Available
Vendor-Mozilla Corporation
Product-firefoxFirefox for iOS
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-4371
Assigner-Lenovo Group Ltd.
ShareView Details
Assigner-Lenovo Group Ltd.
CVSS Score-7||HIGH
EPSS-0.01% / 0.81%
||
7 Day CHG-0.01%
Published-18 Aug, 2025 | 20:04
Updated-19 Aug, 2025 | 13:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A potential vulnerability was reported in the Lenovo 510 FHD and Performance FHD web cameras that could allow an attacker with physical access to write arbitrary firmware updates to the device over a USB connection.

Action-Not Available
Vendor-Lenovo Group Limited
Product-Performance FHD Webcam510 FHD Webcam
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2023-5342
Assigner-Fedora Project
ShareView Details
Assigner-Fedora Project
CVSS Score-4.1||MEDIUM
EPSS-0.00% / 0.15%
||
7 Day CHG-0.00%
Published-15 Aug, 2025 | 12:06
Updated-15 Aug, 2025 | 13:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Shim: expired secure boot certificate

The Fedora Secure Boot CA certificate shipped with shim in Fedora was expired which could lead to old or invalid signed boot components being loaded.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Enterprise Linux 8Red Hat Enterprise Linux 9Red Hat Enterprise Linux 10Red Hat Enterprise Linux 7
CWE ID-CWE-324
Use of a Key Past its Expiration Date
CVE-2025-40758
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.01% / 1.52%
||
7 Day CHG-0.00%
Published-14 Aug, 2025 | 15:06
Updated-15 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Mendix SAML (Mendix 10.12 compatible) (All versions < V4.0.3), Mendix SAML (Mendix 10.21 compatible) (All versions < V4.1.2), Mendix SAML (Mendix 9.24 compatible) (All versions < V3.6.21). Affected versions of the module insufficiently enforce signature validation and binding checks. This could allow unauthenticated remote attackers to hijack an account in specific SSO configurations.

Action-Not Available
Vendor-Siemens AG
Product-Mendix SAML (Mendix 9.24 compatible)Mendix SAML (Mendix 10.12 compatible)Mendix SAML (Mendix 10.21 compatible)
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-50594
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.05% / 16.84%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 00:00
Updated-14 Aug, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in /Code/Websites/DanpheEMR/Controllers/Settings/SecuritySettingsController.cs in Danphe Health Hospital Management System EMR 3.2 allowing attackers to reset any account password.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-45765
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.01% / 1.53%
||
7 Day CHG~0.00%
Published-07 Aug, 2025 | 00:00
Updated-12 Aug, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ruby-jwt v3.0.0.beta1 was discovered to contain weak encryption. NOTE: the Supplier's perspective is "keysize is not something that is enforced by this library. Currently more recent versions of OpenSSL are enforcing some key sizes and those restrictions apply to the users of this gem also."

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-8556
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-3.7||LOW
EPSS-0.02% / 4.13%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 08:48
Updated-06 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Github.com/cloudflare/circl: circl-fourq: missing and wrong validation can lead to incorrect results

A flaw was found in CIRCL's implementation of the FourQ elliptic curve. This vulnerability allows an attacker to compromise session security via low-order point injection and incorrect point validation during Diffie-Hellman key exchange.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat OpenShift Container Platform 4Red Hat OpenStack Platform 16.2Multicluster Global HubRed Hat Advanced Cluster Management for Kubernetes 2OpenShift PipelinesRed Hat Ceph Storage 8Red Hat OpenShift for Windows ContainersCustom Metric Autoscaler operator for Red Hat OpenshiftOpenShift ServerlessRed Hat Enterprise Linux AI (RHEL AI)Red Hat Trusted Artifact SignerRed Hat OpenStack Platform 17.1Red Hat OpenShift AI (RHOAI)Red Hat Ceph Storage 5Red Hat Enterprise Linux 10Builds for Red Hat OpenShiftRed Hat Trusted Application PipelineRed Hat OpenShift GitOpsOpenShift Service Mesh 3Red Hat Enterprise Linux 9Red Hat OpenShift Virtualization 4Red Hat Ceph Storage 6Red Hat Advanced Cluster Security 4Red Hat OpenShift Dev Workspaces OperatorRed Hat Trusted Profile AnalyzerRed Hat Developer Hub
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-45764
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-3.2||LOW
EPSS-0.01% / 0.42%
||
7 Day CHG~0.00%
Published-06 Aug, 2025 | 00:00
Updated-26 Aug, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

jsrsasign v11.1.0 was discovered to contain weak encryption. NOTE: this issue has been disputed by a third party who believes that CVE IDs can be assigned for key lengths in specific applications that use a library, and should not be assigned to the default key lengths in a library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.

Action-Not Available
Vendor-jsrsasign project
Product-jsrsasign
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-54982
Assigner-Zscaler, Inc.
ShareView Details
Assigner-Zscaler, Inc.
CVSS Score-9.6||CRITICAL
EPSS-0.03% / 6.38%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 05:36
Updated-19 Aug, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SAML 2.0 Public Key Validation Issue

An improper verification of cryptographic signature in Zscaler's SAML authentication mechanism on the server-side allowed an authentication abuse.

Action-Not Available
Vendor-Zscaler, Inc.
Product-Authentication Server
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-8454
Assigner-Debian GNU/Linux
ShareView Details
Assigner-Debian GNU/Linux
CVSS Score-9.8||CRITICAL
EPSS-0.02% / 4.06%
||
7 Day CHG~0.00%
Published-01 Aug, 2025 | 05:41
Updated-06 Aug, 2025 | 16:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

It was discovered that uscan, a tool to scan/watch upstream sources for new releases of software, included in devscripts (a collection of scripts to make the life of a Debian Package maintainer easier), skips OpenPGP verification if the upstream source is already downloaded from a previous run even if the verification failed back then.

Action-Not Available
Vendor-Debian GNU/Linux
Product-devscriptsdevscripts
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-45769
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-0.01% / 0.44%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 00:00
Updated-17 Aug, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

php-jwt v6.11.0 was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.

Action-Not Available
Vendor-n/aGoogle LLC
Product-firebase_php-jwtn/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-45770
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7||HIGH
EPSS-0.01% / 1.17%
||
7 Day CHG~0.00%
Published-31 Jul, 2025 | 00:00
Updated-17 Aug, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

jwt v5.4.3 was discovered to contain weak encryption. NOTE: this issue has been disputed on the basis that key lengths are expected to be set by an application, not by this library. This dispute is subject to review under CNA rules 4.1.4, 4.1.14, and other rules; the dispute tagging is not meant to recommend an outcome for this CVE Record.

Action-Not Available
Vendor-jwt_projectn/a
Product-jwtn/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-43185
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 0.26%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:35
Updated-31 Jul, 2025 | 20:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sequoia 15.6. An app may be able to access protected user data.

Action-Not Available
Vendor-Apple Inc.
Product-macosmacOS
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-31229
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-9.1||CRITICAL
EPSS-0.06% / 19.06%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 23:29
Updated-31 Jul, 2025 | 20:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A logic issue was addressed with improved checks. This issue is fixed in iOS 18.6 and iPadOS 18.6. Passcode may be read aloud by VoiceOver.

Action-Not Available
Vendor-Apple Inc.
Product-ipadosiphone_osiOS and iPadOS
CWE ID-CWE-261
Weak Encoding for Password
CVE-2025-54422
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.00% / 0.14%
||
7 Day CHG~0.00%
Published-29 Jul, 2025 | 12:47
Updated-04 Aug, 2025 | 17:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sandboxie exposes encrypted sandbox key during password change

Sandboxie is a sandbox-based isolation software for 32-bit and 64-bit Windows NT-based operating systems. In versions 1.16.1 and below, a critical security vulnerability exists in password handling mechanisms. During encrypted sandbox creation, user passwords are transmitted via shared memory, exposing them to potential interception. The vulnerability is particularly severe during password modification operations, where both old and new passwords are passed as plaintext command-line arguments to the Imbox process without any encryption or obfuscation. This implementation flaw allows any process within the user session, including unprivileged processes, to retrieve these sensitive credentials by reading the command-line arguments, thereby bypassing standard privilege requirements and creating a significant security risk. This is fixed in version 1.16.2.

Action-Not Available
Vendor-sandboxie-plussandboxie-plus
Product-sandboxieSandboxie
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-322
Key Exchange without Entity Authentication
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-54419
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-10||CRITICAL
EPSS-0.03% / 7.40%
||
7 Day CHG+0.01%
Published-28 Jul, 2025 | 19:47
Updated-29 Jul, 2025 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Node-SAML Contains SAML Signature Verification Vulnerability

A SAML library not dependent on any frameworks that runs in Node. In version 5.0.1, Node-SAML loads the assertion from the (unsigned) original response document. This is different than the parts that are verified when checking signature. This allows an attacker to modify authentication details within a valid SAML assertion. For example, in one attack it is possible to remove any character from the SAML assertion username. To conduct the attack an attacker would need a validly signed document from the identity provider (IdP). This is fixed in version 5.1.0.

Action-Not Available
Vendor-node-saml
Product-node-saml
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-43023
Assigner-HP Inc.
ShareView Details
Assigner-HP Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.02% / 3.87%
||
7 Day CHG~0.00%
Published-28 Jul, 2025 | 17:46
Updated-04 Aug, 2025 | 18:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HP Linux Imaging and Printing Software - Use of DSA Key

A potential security vulnerability has been identified in the HP Linux Imaging and Printing Software documentation. This potential vulnerability is due to the use of a weak code signing key, Digital Signature Algorithm (DSA).

Action-Not Available
Vendor-HP Inc.
Product-HP Linux Imaging and Printing Software
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-7948
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 8.78%
||
7 Day CHG+0.01%
Published-22 Jul, 2025 | 01:04
Updated-30 Jul, 2025 | 15:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
jshERP updatePwd password recovery

A vulnerability classified as problematic was found in jshERP up to 3.5. Affected by this vulnerability is an unknown functionality of the file /jshERP-boot/user/updatePwd. The manipulation leads to weak password recovery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-jishenghuan/a
Product-jsherpjshERP
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-36106
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.02% / 2.77%
||
7 Day CHG~0.00%
Published-21 Jul, 2025 | 18:08
Updated-18 Aug, 2025 | 01:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Cognos Analytics Mobile (iOS) information disclosure

IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could allow malicious actors to view and modify information coming to and from the application which could then be used to access confidential information on the device or network by using a the deprecated or misconfigured AFNetworking library at runtime.

Action-Not Available
Vendor-IBM Corporation
Product-cognos_analytics_mobileCognos Analytics Mobile
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-7881
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 8.37%
||
7 Day CHG~0.00%
Published-20 Jul, 2025 | 09:44
Updated-22 Jul, 2025 | 13:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mercusys MW301R Web Interface password recovery

A vulnerability was found in Mercusys MW301R 1.0.2 Build 190726 Rel.59423n. It has been declared as problematic. This vulnerability affects unknown code of the component Web Interface. The manipulation of the argument code leads to weak password recovery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Mercusys
Product-MW301R
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-7789
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.02% / 2.61%
||
7 Day CHG~0.00%
Published-18 Jul, 2025 | 15:14
Updated-22 Jul, 2025 | 13:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Xuxueli xxl-job Token Generation IndexController.java makeToken weak password hash

A vulnerability was found in Xuxueli xxl-job up to 3.1.1 and classified as problematic. Affected by this issue is the function makeToken of the file src/main/java/com/xxl/job/admin/controller/IndexController.java of the component Token Generation. The manipulation leads to password hash with insufficient computational effort. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Xuxueli
Product-xxl-job
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-916
Use of Password Hash With Insufficient Computational Effort
CVE-2025-7398
Assigner-Brocade Communications Systems LLC, a Broadcom Company
ShareView Details
Assigner-Brocade Communications Systems LLC, a Broadcom Company
CVSS Score-8.6||HIGH
EPSS-0.01% / 0.54%
||
7 Day CHG~0.00%
Published-17 Jul, 2025 | 21:28
Updated-22 Jul, 2025 | 13:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Medium Strength Cipher Suites detected on port on ports 9000 and 8036

Brocade ASCG before 3.3.0 allows for the use of medium strength cryptography algorithms on internal ports ports 9000 and 8036.

Action-Not Available
Vendor-Broadcom Inc.
Product-Brocade ASCG
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2024-49783
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.35%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 18:36
Updated-24 Aug, 2025 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM OpenPages with Watson information disclosure

IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in storage of encrypted data. If an authenticated remote attacker with access to the database or a local attacker with access to server files could extract the encrypted data, they could exploit this vulnerability to use additional cryptographic methods to possibly extract the encrypted data.

Action-Not Available
Vendor-Linux Kernel Organization, IncIBM CorporationMicrosoft Corporation
Product-linux_kernelwindowsopenpages_with_watsonOpenPages with Watson
CWE ID-CWE-329
Generation of Predictable IV with CBC Mode
CVE-2025-48823
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.03% / 6.81%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 16:57
Updated-23 Aug, 2025 | 00:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Cryptographic Services Information Disclosure Vulnerability

Cryptographic issues in Windows Cryptographic Services allows an unauthorized attacker to disclose information over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_22h2windows_server_2022_23h2windows_10_21h2windows_11_24h2windows_server_2019windows_server_2025windows_server_2022windows_10_1607windows_11_23h2windows_10_1809windows_server_2016windows_10_1507windows_11_22h2Windows Server 2019Windows Server 2016 (Server Core installation)Windows 11 version 22H2Windows Server 2016Windows Server 2019 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2025Windows 10 Version 1809Windows 10 Version 1607Windows Server 2025 (Server Core installation)Windows 11 Version 24H2Windows 10 Version 21H2Windows Server 2022Windows 11 version 22H3Windows 11 Version 23H2Windows 10 Version 1507Windows 10 Version 22H2
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-23364
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.9||MEDIUM
EPSS-0.01% / 0.19%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in TIA Administrator (All versions < V3.0.6). The affected application improperly validates code signing certificates. This could allow an attacker to bypass the check and exceute arbitrary code during installations.

Action-Not Available
Vendor-Siemens AG
Product-tia_administratorTIA Administrator
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-43190
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.05% / 13.86%
||
7 Day CHG~0.00%
Published-07 Jul, 2025 | 17:45
Updated-24 Aug, 2025 | 11:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Engineering Requirements Management DOORS weak authentication

IBM Engineering Requirements Management DOORS 9.7.2.9, under certain configurations, could allow a remote attacker to obtain password reset instructions of a legitimate user using man in the middle techniques.

Action-Not Available
Vendor-IBM Corporation
Product-engineering_requirements_management_doorsengineering_requirements_management_doors_web_accessEngineering Requirements Management DOORS
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-53373
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.9||HIGH
EPSS-0.06% / 18.30%
||
7 Day CHG~0.00%
Published-07 Jul, 2025 | 15:38
Updated-08 Jul, 2025 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Natours has a 1 Click Account take over on reset password via Host Header injection

Natours is a Tour Booking API. The attacker can easily take over any victim account by injecting an attacker-controlled server domain in the Host header when requesting the /forgetpassword endpoint. This vulnerability is fixed with commit 7401793a8d9ed0f0c250c4e0ee2815d685d7a70b.

Action-Not Available
Vendor-ahmed-elgaml11
Product-Natours
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-43932
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 18.55%
||
7 Day CHG~0.00%
Published-07 Jul, 2025 | 00:00
Updated-08 Jul, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

JobCenter through 7e7b0b2 allows account takeover via the password reset feature because SERVER_NAME is not configured and thus a reset depends on the Host HTTP header.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-43931
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 18.55%
||
7 Day CHG~0.00%
Published-07 Jul, 2025 | 00:00
Updated-08 Jul, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

flask-boilerplate through a170e7c allows account takeover via the password reset feature because SERVER_NAME is not configured and thus a reset depends on the Host HTTP header.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2024-49365
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.03% / 5.21%
||
7 Day CHG~0.00%
Published-01 Jul, 2025 | 02:07
Updated-03 Jul, 2025 | 15:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
tiny-secp256k1 allows for verify() bypass when running in bundled environment

tiny-secp256k1 is a tiny secp256k1 native/JS wrapper. Prior to version 1.1.7, a malicious JSON-stringifyable message can be made passing on verify(), when global Buffer is the buffer package. This affects only environments where require('buffer') is the NPM buffer package. Buffer.isBuffer check can be bypassed, resulting in strange objects being accepted as a message, and those messages could trick verify() into returning false-positive true values. This issue has been patched in version 1.1.7.

Action-Not Available
Vendor-bitcoinjs
Product-tiny-secp256k1
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-36347
Assigner-Advanced Micro Devices Inc.
ShareView Details
Assigner-Advanced Micro Devices Inc.
CVSS Score-6.4||MEDIUM
EPSS-0.01% / 0.24%
||
7 Day CHG~0.00%
Published-27 Jun, 2025 | 22:14
Updated-01 Jul, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper signature verification in AMD CPU ROM microcode patch loader may allow an attacker with local administrator privilege to load malicious microcode, potentially resulting in loss of integrity of x86 instruction execution, loss of confidentiality and integrity of data in x86 CPU privileged context and compromise of SMM execution environment.

Action-Not Available
Vendor-Advanced Micro Devices, Inc.
Product-AMD Ryzen™ 7020 Series Processors with Radeon™ GraphicsAMD Ryzen™ 7040 Series Processors with Radeon™ GraphicsAMD EPYC™ 7001 SeriesAMD Ryzen™ 4000 Series Mobile Processors with Radeon™ GraphicsAMD Ryzen™ Threadripper™ PRO 3000WX Series ProcessorsAMD EPYC™ 9005 SeriesAMD EPYC™ Embedded 7003AMD EPYC™ Embedded 3000AMD EPYC™ Embedded 97X4AMD Ryzen™ Threadripper™ PRO 7000 WX-Series ProcessorsAMD Ryzen™ Embedded R2000AMD Ryzen™ 7045 Series Mobile ProcessorsAMD Ryzen™ 5000 Series Processors with Radeon™ GraphicsAMD Ryzen™ 8040 Series Mobile Processors with Radeon™ GraphicsAMD EPYC™ Embedded 9004AMD Ryzen™ Embedded 7000AMD EPYC™ 7002 SeriesAMD Ryzen™ 7000 Series Desktop ProcessorsAMD Ryzen™ 7000 Series Processors with Radeon™ GraphicsAMD Ryzen™Embedded V3000AMD Ryzen™ AI Max +AMD EPYC™ 9004 SeriesAMD Ryzen™ 7035 Series Processor with Radeon™ GraphicsAMD Athlon™ 3000 Series Mobile Processors with Radeon™ GraphicsAMD EPYC™ 4004 SeriesAMD EPYC™ 7003 SeriesAMD Ryzen™ 3000 Series Desktop ProcessorsAMD Ryzen™ Threadripper™ 3000 Series ProcessorsAMD Ryzen™ Threadripper™ PRO 5000WX- Series Desktop ProcessorsAMD Ryzen™ AI 300 SeriesAMD EPYC™ Embedded 8004AMD EPYC™ Embedded 7002AMD Ryzen™ 5000 Series Desktop Processor with Radeon™ GraphicsAMD Athlon™ 3000 Series Desktop Processors with Radeon™ GraphicsAMD Ryzen™ Embedded R1000AMD Ryzen™ Embedded V1000AMD Ryzen™ 5000 Series Desktop ProcessorsAMD Ryzen™ 9000 Series Desktop ProcessorsAMD Ryzen™ 4000 Series Desktop Processor with Radeon™ GraphicsAMD Instinct™ MI300AAMD Ryzen™ 8000 Series Processor with Radeon™ GraphicsAMD Ryzen™ 9000HX Series Mobile ProcessorsAMD Ryzen™ Embedded 5000AMD Ryzen™Embedded V2000AMD Ryzen™ 6000 Series Processor with Radeon™ GraphicsAMD Ryzen™ 3000 Series Mobile Processor with Radeon™ Graphics
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-52560
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.03% / 8.48%
||
7 Day CHG~0.00%
Published-24 Jun, 2025 | 02:56
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kanboard Password Reset Poisoning via Host Header Injection

Kanboard is project management software that focuses on the Kanban methodology. Prior to version 1.2.46, Kanboard allows password reset emails to be sent with URLs derived from the unvalidated Host header when the application_url configuration is unset (default behavior). This allows an attacker to craft a malicious password reset link that leaks the token to an attacker-controlled domain. If a victim (including an administrator) clicks the poisoned link, their account can be taken over. This affects all users who initiate a password reset while application_url is not set. This issue has been patched in version 1.2.46.

Action-Not Available
Vendor-kanboard
Product-kanboard
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-32977
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.6||CRITICAL
EPSS-0.02% / 4.41%
||
7 Day CHG~0.00%
Published-24 Jun, 2025 | 00:00
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Quest KACE Systems Management Appliance (SMA) 13.0.x before 13.0.385, 13.1.x before 13.1.81, 13.2.x before 13.2.183, 14.0.x before 14.0.341 (Patch 5), and 14.1.x before 14.1.101 (Patch 4) allows unauthenticated users to upload backup files to the system. While signature validation is implemented, weaknesses in the validation process can be exploited to upload malicious backup content that could compromise system integrity.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-52556
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.01% / 1.81%
||
7 Day CHG~0.00%
Published-21 Jun, 2025 | 01:33
Updated-23 Jun, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
rfc3161-client has insufficient verification for timestamp response signatures

rfc3161-client is a Python library implementing the Time-Stamp Protocol (TSP) described in RFC 3161. Prior to version 1.0.3, there is a flaw in the timestamp response signature verification logic. In particular, chain verification is performed against the TSR's embedded certificates up to the trusted root(s), but fails to verify the TSR's own signature against the timestamping leaf certificates. Consequently, vulnerable versions perform insufficient signature validation to properly consider a TSR verified, as the attacker can introduce any TSR signature so long as the embedded leaf chains up to some root TSA. This issue has been patched in version 1.0.3. There is no workaround for this issue.

Action-Not Available
Vendor-trailofbits
Product-rfc3161-client
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-6216
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-9.8||CRITICAL
EPSS-16.06% / 94.52%
||
7 Day CHG~0.00%
Published-21 Jun, 2025 | 00:08
Updated-18 Aug, 2025 | 15:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Allegra calculateTokenExpDate Password Recovery Authentication Bypass Vulnerability

Allegra calculateTokenExpDate Password Recovery Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability. The specific flaw exists within the password recovery mechanism. The issue results from reliance upon a predictable value when generating a password reset token. An attacker can leverage this vulnerability to bypass authentication on the application. Was ZDI-CAN-27104.

Action-Not Available
Vendor-Allegra (Alltena GmbH)
Product-allegraAllegra
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-6097
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 12.94%
||
7 Day CHG~0.00%
Published-16 Jun, 2025 | 00:00
Updated-16 Jun, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
UTT 进取 750W Administrator Password setSysAdm formDefineManagement unverified password change

A vulnerability was found in UTT 进取 750W up to 5.0 and classified as critical. Affected by this issue is the function formDefineManagement of the file /goform/setSysAdm of the component Administrator Password Handler. The manipulation of the argument passwd1 leads to unverified password change. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-UTT
Product-进取 750W
CWE ID-CWE-620
Unverified Password Change
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-33069
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-5.1||MEDIUM
EPSS-0.02% / 4.78%
||
7 Day CHG~0.00%
Published-10 Jun, 2025 | 17:02
Updated-11 Jul, 2025 | 16:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows App Control for Business Security Feature Bypass Vulnerability

Improper verification of cryptographic signature in App Control for Business (WDAC) allows an unauthorized attacker to bypass a security feature locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_11_24h2windows_server_2025Windows Server 2025Windows 11 Version 24H2Windows Server 2025 (Server Core installation)
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-47827
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.01% / 0.20%
||
7 Day CHG~0.00%
Published-05 Jun, 2025 | 00:00
Updated-10 Jun, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In IGEL OS before 11, Secure Boot can be bypassed because the igel-flash-driver module improperly verifies a cryptographic signature. Ultimately, a crafted root filesystem can be mounted from an unverified SquashFS image.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-20163
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-8.7||HIGH
EPSS-0.04% / 11.36%
||
7 Day CHG~0.00%
Published-04 Jun, 2025 | 16:17
Updated-22 Jul, 2025 | 16:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Nexus Dashboard Fabric Controller SSH Host Key Vulnerability

A vulnerability in the SSH implementation of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to impersonate Cisco NDFC-managed devices. This vulnerability is due to insufficient SSH host key validation. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on SSH connections to Cisco NDFC-managed devices, which could allow an attacker to intercept this traffic. A successful exploit could allow the attacker to impersonate a managed device and capture user credentials.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-nexus_dashboardCisco Data Center Network ManagerCisco Nexus Dashboard
CWE ID-CWE-322
Key Exchange without Entity Authentication
CVE-2025-48960
Assigner-Acronis International GmbH
ShareView Details
Assigner-Acronis International GmbH
CVSS Score-5.9||MEDIUM
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-04 Jun, 2025 | 13:26
Updated-04 Jun, 2025 | 14:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Weak server key used for TLS encryption. The following products are affected: Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39938.

Action-Not Available
Vendor-Acronis (Acronis International GmbH)
Product-Acronis Cyber Protect 16
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-24015
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.7||HIGH
EPSS-0.09% / 26.89%
||
7 Day CHG~0.00%
Published-03 Jun, 2025 | 22:48
Updated-09 Jun, 2025 | 15:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Deno's AES GCM authentication tags are not verified

Deno is a JavaScript, TypeScript, and WebAssembly runtime. Versions 1.46.0 through 2.1.6 have an issue that affects AES-256-GCM and AES-128-GCM in Deno in which the authentication tag is not being validated. This means tampered ciphertexts or incorrect keys might not be detected, which breaks the guarantees expected from AES-GCM. Older versions of Deno correctly threw errors in such cases, as does Node.js. Without authentication tag verification, AES-GCM degrades to essentially CTR mode, removing integrity protection. Authenticated data set with set_aad is also affected, as it is incorporated into the GCM hash (ghash) but this too is not validated, rendering AAD checks ineffective. Version 2.1.7 includes a patch that addresses this issue.

Action-Not Available
Vendor-denodenoland
Product-denodeno
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-43925
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.02% / 2.42%
||
7 Day CHG~0.00%
Published-03 Jun, 2025 | 00:00
Updated-11 Jun, 2025 | 19:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Unicom Focal Point 7.6.1. The database is encrypted with a hardcoded key, making it easier to recover the cleartext data.

Action-Not Available
Vendor-unicomsin/a
Product-focal_pointn/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2024-38341
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.02% / 3.04%
||
7 Day CHG~0.00%
Published-28 May, 2025 | 15:21
Updated-16 Aug, 2025 | 23:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Sterling Secure Proxy information disclosure

IBM Sterling Secure Proxy 6.0.0.0 through 6.0.3.1, 6.1.0.0 through 6.1.0.0, and 6.2.0.0 through 6.2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

Action-Not Available
Vendor-IBM Corporation
Product-sterling_secure_proxySterling Secure Proxy
CWE ID-CWE-328
Use of Weak Hash
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2022-31807
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.2||HIGH
EPSS-0.02% / 3.46%
||
7 Day CHG~0.00%
Published-23 May, 2025 | 15:03
Updated-22 Aug, 2025 | 19:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions), SiPass integrated ACC-AP (All versions). Affected devices do not properly check the integrity of firmware updates. This could allow a local attacker to upload a maliciously modified firmware onto the device. In a second scenario, a remote attacker who is able to intercept the transfer of a valid firmware from the server to the device could modify the firmware "on the fly".

Action-Not Available
Vendor-Siemens AG
Product-sipass_integrated_ac5102_\(acc-g2\)_firmwaresipass_integrated_acc-ap_firmwaresipass_integrated_acc-apsipass_integrated_ac5102_\(acc-g2\)SiPass integrated AC5102 (ACC-G2)SiPass integrated ACC-AP
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 24
  • 25
  • Next