Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:SFP Secondary Cluster: Weak Cryptography
Category ID:959
Vulnerability Mapping:Prohibited
Status:Incomplete
DetailsContent HistoryObserved CVE ExamplesReports
1230Vulnerabilities found

CVE-2025-47646
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-9.8||CRITICAL
EPSS-4.66% / 88.89%
||
7 Day CHG~0.00%
Published-23 May, 2025 | 12:43
Updated-23 May, 2025 | 17:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress PSW Front-end Login & Registration <= 1.13 - Broken Authentication Vulnerability

Weak Password Recovery Mechanism for Forgotten Password vulnerability in Gilblas Ngunte Possi PSW Front-end Login &amp; Registration allows Password Recovery Exploitation. This issue affects PSW Front-end Login &amp; Registration: from n/a through 1.13.

Action-Not Available
Vendor-Gilblas Ngunte Possi
Product-PSW Front-end Login &amp; Registration
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-47949
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.9||CRITICAL
EPSS-0.03% / 5.62%
||
7 Day CHG~0.00%
Published-19 May, 2025 | 19:28
Updated-21 May, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
samlify SAML Signature Wrapping attack

samlify is a Node.js library for SAML single sign-on. A Signature Wrapping attack has been found in samlify prior to version 2.10.0, allowing an attacker to forge a SAML Response to authenticate as any user. An attacker would need a signed XML document by the identity provider. Version 2.10.0 fixes the issue.

Action-Not Available
Vendor-tngan
Product-samlify
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-47934
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.02% / 2.17%
||
7 Day CHG~0.00%
Published-19 May, 2025 | 18:57
Updated-21 May, 2025 | 20:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenPGP.js's message signature verification can be spoofed

OpenPGP.js is a JavaScript implementation of the OpenPGP protocol. Startinf in version 5.0.1 and prior to versions 5.11.3 and 6.1.1, a maliciously modified message can be passed to either `openpgp.verify` or `openpgp.decrypt`, causing these functions to return a valid signature verification result while returning data that was not actually signed. This flaw allows signature verifications of inline (non-detached) signed messages (using `openpgp.verify`) and signed-and-encrypted messages (using `openpgp.decrypt` with `verificationKeys`) to be spoofed, since both functions return extracted data that may not match the data that was originally signed. Detached signature verifications are not affected, as no signed data is returned in that case. In order to spoof a message, the attacker needs a single valid message signature (inline or detached) as well as the plaintext data that was legitimately signed, and can then construct an inline-signed message or signed-and-encrypted message with any data of the attacker's choice, which will appear as legitimately signed by affected versions of OpenPGP.js. In other words, any inline-signed message can be modified to return any other data (while still indicating that the signature was valid), and the same is true for signed+encrypted messages if the attacker can obtain a valid signature and encrypt a new message (of the attacker's choice) together with that signature. The issue has been patched in versions 5.11.3 and 6.1.1. Some workarounds are available. When verifying inline-signed messages, extract the message and signature(s) from the message returned by `openpgp.readMessage`, and verify the(/each) signature as a detached signature by passing the signature and a new message containing only the data (created using `openpgp.createMessage`) to `openpgp.verify`. When decrypting and verifying signed+encrypted messages, decrypt and verify the message in two steps, by first calling `openpgp.decrypt` without `verificationKeys`, and then passing the returned signature(s) and a new message containing the decrypted data (created using `openpgp.createMessage`) to `openpgp.verify`.

Action-Not Available
Vendor-openpgpjs
Product-openpgpjs
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-4903
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.51% / 65.26%
||
7 Day CHG~0.00%
Published-19 May, 2025 | 00:31
Updated-27 May, 2025 | 16:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
D-Link DI-7003GV2 webgl.asp sub_41F4F0 unverified password change

A vulnerability, which was classified as critical, was found in D-Link DI-7003GV2 24.04.18D1 R(68125). This affects the function sub_41F4F0 of the file /H5/webgl.asp?tggl_port=0&remote_management=0&http_passwd=game&exec_service=admin-restart. The manipulation leads to unverified password change. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-D-Link Corporation
Product-di-7003gdi-7003g_firmwareDI-7003GV2
CWE ID-CWE-620
Unverified Password Change
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-4894
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.01% / 1.14%
||
7 Day CHG~0.00%
Published-18 May, 2025 | 20:00
Updated-05 Jun, 2025 | 19:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
calmkart Django-sso-server crypto.py gen_rsa_keys inadequate encryption

A vulnerability classified as problematic was found in calmkart Django-sso-server up to 057247929a94ffc358788a37ab99e391379a4d15. This vulnerability affects the function gen_rsa_keys of the file common/crypto.py. The manipulation leads to inadequate encryption strength. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available.

Action-Not Available
Vendor-calmkart
Product-django-sso-serverDjango-sso-server
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-27524
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.01% / 1.69%
||
7 Day CHG~0.00%
Published-15 May, 2025 | 06:27
Updated-15 May, 2025 | 14:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Weak encryption vulnerability in JP1/IT Desktop Management 2 - Smart Device Manager

Weak encryption vulnerability in Hitachi JP1/IT Desktop Management 2 - Smart Device Manager on Windows.This issue affects JP1/IT Desktop Management 2 - Smart Device Manager: from 12-00 before 12-00-08, from 11-10 through 11-10-08, from 11-00 through 11-00-05, from 10-50 through 10-50-06.

Action-Not Available
Vendor-Hitachi, Ltd.
Product-JP1/IT Desktop Management 2 - Smart Device Manager
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-22446
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-5.1||MEDIUM
EPSS-0.01% / 0.26%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 21:02
Updated-15 May, 2025 | 04:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Inadequate encryption strength for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable escalation of privilege via adjacent access.

Action-Not Available
Vendor-n/a
Product-Edge Orchestrator software for Intel(R) Tiber™ Edge Platform
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-4658
Assigner-Cloudflare, Inc.
ShareView Details
Assigner-Cloudflare, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.04% / 11.70%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 16:33
Updated-22 May, 2025 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in OPKSSH

Versions of OpenPubkey library prior to 0.10.0 contained a vulnerability that would allow a specially crafted JWS to bypass signature verification. As OPKSSH depends on the OpenPubkey library for authentication, this vulnerability in OpenPubkey also applies to OPKSSH versions prior to 0.5.0 and would allow an attacker to bypass OPKSSH authentication.

Action-Not Available
Vendor-openpubkeyOPKSSH
Product-opksshopenpubkeyOPKSSH
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-3757
Assigner-Cloudflare, Inc.
ShareView Details
Assigner-Cloudflare, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.03% / 5.42%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 16:33
Updated-23 May, 2025 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in OpenPubKey

Versions of OpenPubkey library prior to 0.10.0 contained a vulnerability that would allow a specially crafted JWS to bypass signature verification.

Action-Not Available
Vendor-openpubkeyOPKSSH
Product-openpubkeyOPKSSH
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-4552
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.23%
||
7 Day CHG~0.00%
Published-11 May, 2025 | 23:31
Updated-12 May, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ContiNew Admin password unverified password change

A vulnerability has been found in ContiNew Admin up to 3.6.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /dev-api/system/user/1/password. The manipulation leads to unverified password change. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-n/a
Product-ContiNew Admin
CWE ID-CWE-620
Unverified Password Change
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-46833
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-4.6||MEDIUM
EPSS-0.01% / 2.02%
||
7 Day CHG~0.00%
Published-08 May, 2025 | 19:27
Updated-12 May, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Programs/P73_SimplePythonEncryption.py has weak cryptographic key

Programs/P73_SimplePythonEncryption.py illustrates a simple Python encryption example using the RSA Algorithm. In versions prior to commit 6ce60b1, an attacker may be able to decrypt the data using brute force attacks and because of this the whole application can be impacted. This issue has been patched in commit 6ce60b1. A workaround involves increasing the key size, for RSA or DSA this is at least 2048 bits, for ECC this is at least 256 bits.

Action-Not Available
Vendor-ShashikantSingh09
Product-python-progrrames
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-20181
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.04% / 12.45%
||
7 Day CHG~0.00%
Published-07 May, 2025 | 17:35
Updated-04 Aug, 2025 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches could allow an authenticated, local attacker with privilege level 15 or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust. This vulnerability is due to missing signature verification for specific files that may be loaded during the device boot process. An attacker could exploit this vulnerability by placing a crafted file into a specific location on an affected device. A successful exploit could allow the attacker to execute arbitrary code at boot time. Because this allows the attacker to bypass a major security feature of the device, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-catalyst_2960x-24ps-lcatalyst_2960x-48ts-llcatalyst_2960xr-48fpd-icatalyst_2960x-24psq-l_coolcatalyst_2960x-48lps-lcatalyst_3560cx-12tc-scatalyst_2960xr-24pd-lcatalyst_2960xr-24td-icatalyst_2960xr-24ps-icatalyst_2960x-48fpd-lcatalyst_3560cx-12pd-scatalyst_3560cx-8pc-scatalyst_2960xr-24ts-icatalyst_2960xr-48ts-lcatalyst_2960cx-8tc-lcatalyst_2960xr-48ts-icatalyst_2960xr-24ts-lcatalyst_2960xr-48lpd-icatalyst_3560cx-8xpd-scatalyst_2960x-48fps-lcatalyst_2960x-24ts-llioscatalyst_2960x-24pd-lcatalyst_2960xr-24td-lcatalyst_2960x-24psq-lcatalyst_2960xr-24pd-icatalyst_2960xr-48fps-icatalyst_2960x-24ts-lcatalyst_2960x-24td-lcatalyst_2960xr-48fps-lcatalyst_2960xr-48fpd-lcatalyst_3560cx-12pc-scatalyst_2960cx-8pc-lcatalyst_2960xr-24ps-lcatalyst_2960xr-48td-icatalyst_2960xr-48lpd-lcatalyst_2960x-48lpd-lcatalyst_2960xr-48td-lcatalyst_2960x-48ts-lcatalyst_2960xr-48lps-icatalyst_2960xr-48lps-lcatalyst_2960x-48td-lcatalyst_3560cx-8tc-scatalyst_3560cx-8pt-sIOS
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-20667
Assigner-MediaTek, Inc.
ShareView Details
Assigner-MediaTek, Inc.
CVSS Score-7.5||HIGH
EPSS-0.05% / 16.11%
||
7 Day CHG~0.00%
Published-05 May, 2025 | 02:49
Updated-12 May, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Modem, there is a possible information disclosure due to incorrect error handling. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01513293; Issue ID: MSV-2741.

Action-Not Available
Vendor-MediaTek Inc.
Product-mt6877mt6765mt8765mt6886mt6983tnr15mt6875mt6781mt6877tmt6853tmt6765tmt6890mt6896mt8676mt6813mt6985tmt6769mt6833pmt6762mt6779mt6899nr17mt6875tmt6835mt6763mt6983mt6761lr13mt8788emt6855mt6762dmt6769tmt6990mt8667mt2735mt6989nr17rmt6835tmt6789mt6785tnr16mt8789mt8771mt6769kmt8768mt6879mt6889mt6833mt6873mt6878mt8675mt8791tmt2737lr12amt6767mt6771mt6878mmt8797mt8666mt8766mt8781mt6989tmt6783mt6893mt6769zmt6769smt6785mt6855tmt6895mt6891mt6877ttmt6980dmt6739mt6762mmt6991mt6880mt6883mt6980mt8786mt6885mt6985mt8788mt6897mt6895ttmt6768mt6853mt8791mt6785uMT2735, MT2737, MT6739, MT6761, MT6762, MT6762D, MT6762M, MT6763, MT6765, MT6765T, MT6767, MT6768, MT6769, MT6769K, MT6769S, MT6769T, MT6769Z, MT6771, MT6779, MT6781, MT6783, MT6785, MT6785T, MT6785U, MT6789, MT6813, MT6833, MT6833P, MT6835, MT6835T, MT6853, MT6853T, MT6855, MT6855T, MT6873, MT6875, MT6875T, MT6877, MT6877T, MT6877TT, MT6878, MT6878M, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895TT, MT6896, MT6897, MT6899, MT6980, MT6980D, MT6983, MT6983T, MT6985, MT6985T, MT6989, MT6989T, MT6990, MT6991, MT8666, MT8667, MT8675, MT8676, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8788E, MT8789, MT8791, MT8791T, MT8797
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-46632
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 16.11%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-27 May, 2025 | 14:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Initialization vector (IV) reuse in the web management portal of the Tenda RX2 Pro 16.03.30.14 may allow an attacker to discern information about or more easily decrypt encrypted messages between client and server.

Action-Not Available
Vendor-n/aTenda Technology Co., Ltd.
Product-rx2_pro_firmwarerx2_pron/a
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CVE-2025-46626
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-0.03% / 6.75%
||
7 Day CHG~0.00%
Published-01 May, 2025 | 00:00
Updated-27 May, 2025 | 14:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Reuse of a static AES key and initialization vector for encrypted traffic to the 'ate' management service of the Tenda RX2 Pro 16.03.30.14 allows an attacker to decrypt, replay, and/or forge traffic to the service.

Action-Not Available
Vendor-n/aTenda Technology Co., Ltd.
Product-rx2_pro_firmwarerx2_pron/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-33074
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-0.03% / 6.68%
||
7 Day CHG~0.00%
Published-30 Apr, 2025 | 17:14
Updated-04 Jun, 2025 | 17:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure Functions Remote Code Execution Vulnerability

Improper verification of cryptographic signature in Microsoft Azure Functions allows an authorized attacker to execute code over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_functionsAzure Functions
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2866
Assigner-Document Foundation, The
ShareView Details
Assigner-Document Foundation, The
CVSS Score-2.4||LOW
EPSS-0.02% / 4.20%
||
7 Day CHG+0.01%
Published-27 Apr, 2025 | 19:04
Updated-03 Jul, 2025 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PDF signature forgery with adbe.pkcs7.sha1 SubFilter

Improper Verification of Cryptographic Signature vulnerability in LibreOffice allows PDF Signature Spoofing by Improper Validation. In the affected versions of LibreOffice a flaw in the verification code for adbe.pkcs7.sha1 signatures could cause invalid signatures to be accepted as valid This issue affects LibreOffice: from 24.8 before < 24.8.6, from 25.2 before < 25.2.2.

Action-Not Available
Vendor-libreofficeThe Document Foundation
Product-libreofficeLibreOffice
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2764
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-8||HIGH
EPSS-0.03% / 5.17%
||
7 Day CHG-0.06%
Published-23 Apr, 2025 | 16:48
Updated-11 Jul, 2025 | 14:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CarlinKit CPC200-CCPA update.cgi Improper Verification of Cryptographic Signature Code Execution Vulnerability

CarlinKit CPC200-CCPA update.cgi Improper Verification of Cryptographic Signature Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of CarlinKit CPC200-CCPA devices. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of update packages provided to update.cgi. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24355.

Action-Not Available
Vendor-carlinkitCarlinKit
Product-autokitcpc200-ccpaCPC200-CCPA
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2763
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-6.8||MEDIUM
EPSS-0.03% / 6.35%
||
7 Day CHG-0.01%
Published-23 Apr, 2025 | 16:48
Updated-11 Jul, 2025 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability

CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of CarlinKit CPC200-CCPA devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of update packages on USB drives. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24356.

Action-Not Available
Vendor-carlinkitCarlinKit
Product-autokitcpc200-ccpaCPC200-CCPA
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-3849
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 13.28%
||
7 Day CHG+0.01%
Published-21 Apr, 2025 | 23:31
Updated-23 Apr, 2025 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
YXJ2018 SpringBoot-Vue-OnlineExam studentPWD unverified password change

A vulnerability classified as problematic was found in YXJ2018 SpringBoot-Vue-OnlineExam 1.0. This vulnerability affects unknown code of the file /api/studentPWD. The manipulation of the argument studentId leads to unverified password change. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-YXJ2018
Product-SpringBoot-Vue-OnlineExam
CWE ID-CWE-620
Unverified Password Change
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-43903
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.01% / 0.69%
||
7 Day CHG~0.00%
Published-18 Apr, 2025 | 00:00
Updated-21 Apr, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NSSCryptoSignBackend.cc in Poppler before 25.04.0 does not verify the adbe.pkcs7.sha1 signatures on documents, resulting in potential signature forgeries.

Action-Not Available
Vendor-freedesktop
Product-Poppler
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-42177
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-2.6||LOW
EPSS-0.02% / 4.57%
||
7 Day CHG~0.00%
Published-17 Apr, 2025 | 19:18
Updated-16 May, 2025 | 13:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL MyXalytics is affected by SSL∕TLS Protocol affected with BREACH & LUCKY13 vulnerabilities

HCL MyXalytics is affected by SSL∕TLS Protocol affected with BREACH & LUCKY13 vulnerabilities. Attackers can exploit the weakness in the ciphers to intercept and decrypt encrypted data, steal sensitive information, or inject malicious code into the system.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-dryice_myxalyticsHCL MyXalytics
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2025-31380
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 24.35%
||
7 Day CHG~0.00%
Published-17 Apr, 2025 | 15:47
Updated-17 Apr, 2025 | 20:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Paid Videochat Turnkey Site plugin <= 7.3.11 - Broken Authentication Vulnerability

Weak Password Recovery Mechanism for Forgotten Password vulnerability in videowhisper Paid Videochat Turnkey Site allows Password Recovery Exploitation. This issue affects Paid Videochat Turnkey Site: from n/a through 7.3.11.

Action-Not Available
Vendor-videowhisper
Product-Paid Videochat Turnkey Site
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-2291
Assigner-PostgreSQL
ShareView Details
Assigner-PostgreSQL
CVSS Score-8.1||HIGH
EPSS-0.03% / 8.27%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 18:00
Updated-17 Apr, 2025 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PgBouncer default auth_query does not take Postgres password expiry into account

Password can be used past expiry in PgBouncer due to auth_query not taking into account Postgres its VALID UNTIL value, which allows an attacker to log in with an already expired password

Action-Not Available
Vendor-n/a
Product-PgBouncer
CWE ID-CWE-324
Use of a Key Past its Expiration Date
CVE-2025-20178
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6||MEDIUM
EPSS-0.03% / 5.83%
||
7 Day CHG~0.00%
Published-16 Apr, 2025 | 16:07
Updated-01 Aug, 2025 | 18:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Secure Network Analytics Privilege Escalation Vulnerability

A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker with valid administrative credentials to execute arbitrary commands as root on the underlying operating system. This vulnerability is due to insufficient integrity checks within device backup files. An attacker with valid administrative credentials could exploit this vulnerability by crafting a malicious backup file and restoring it to an affected device. A successful exploit could allow the attacker to obtain shell access on the underlying operating system with the privileges of root.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-secure_network_analyticsCisco Secure Network Analytics
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-29915
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.02% / 2.69%
||
7 Day CHG~0.00%
Published-10 Apr, 2025 | 19:51
Updated-29 May, 2025 | 15:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Suricata af-packet: defrag option can lead to truncated packets affecting visibility

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. The AF_PACKET defrag option is enabled by default and allows AF_PACKET to re-assemble fragmented packets before reaching Suricata. However the default packet size in Suricata is based on the network interface MTU which leads to Suricata seeing truncated packets. Upgrade to Suricata 7.0.9, which uses better defaults and adds warnings for user configurations that may lead to issues.

Action-Not Available
Vendor-oisfOISF
Product-suricatasuricata
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-27813
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.1||HIGH
EPSS-0.01% / 0.89%
||
7 Day CHG~0.00%
Published-10 Apr, 2025 | 00:00
Updated-11 Apr, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

MSI Center before 2.0.52.0 has Missing PE Signature Validation.

Action-Not Available
Vendor-MSI
Product-Center
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-26401
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 22.88%
||
7 Day CHG~0.00%
Published-04 Apr, 2025 | 02:10
Updated-07 Apr, 2025 | 14:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Weak encoding for password vulnerability exists in HMI ViewJet C-more series. If this vulnerability is exploited, authentication information may be obtained by a local authenticated attacker.

Action-Not Available
Vendor-JTEKT ELECTRONICS CORPORATION
Product-HMI ViewJet C-more series
CWE ID-CWE-261
Weak Encoding for Password
CVE-2025-31489
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-2.10% / 83.35%
||
7 Day CHG~0.00%
Published-03 Apr, 2025 | 19:36
Updated-07 Apr, 2025 | 14:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MinIO performs incomplete signature validation for unsigned-trailer uploads

MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. The signature component of the authorization may be invalid, which would mean that as a client you can use any arbitrary secret to upload objects given the user already has prior WRITE permissions on the bucket. Prior knowledge of access-key, and bucket name this user might have access to - and an access-key with a WRITE permissions is necessary. However with relevant information in place, uploading random objects to buckets is trivial and easy via curl. This issue is fixed in RELEASE.2025-04-03T14-56-28Z.

Action-Not Available
Vendor-minio
Product-minio
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-31123
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.06% / 19.43%
||
7 Day CHG-0.00%
Published-31 Mar, 2025 | 19:31
Updated-26 Aug, 2025 | 17:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Zitadel Expired JWT Keys Usable for Authorization Grants

Zitadel is open-source identity infrastructure software. A vulnerability existed where expired keys can be used to retrieve tokens. Specifically, ZITADEL fails to properly check the expiration date of the JWT key when used for Authorization Grants. This allows an attacker with an expired key to obtain valid access tokens. This vulnerability does not affect the use of JWT Profile for OAuth 2.0 Client Authentication on the Token and Introspection endpoints, which correctly reject expired keys. This vulnerability is fixed in 2.71.6, 2.70.8, 2.69.9, 2.68.9, 2.67.13, 2.66.16, 2.65.7, 2.64.6, and 2.63.9.

Action-Not Available
Vendor-zitadelzitadel
Product-zitadelzitadel
CWE ID-CWE-324
Use of a Key Past its Expiration Date
CVE-2025-2862
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-6.9||MEDIUM
EPSS-0.01% / 1.47%
||
7 Day CHG-0.00%
Published-28 Mar, 2025 | 13:15
Updated-28 Mar, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Weak Encoding for Password vulnerability in saTECH BCU

SaTECH BCU, in its firmware version 2.1.3, performs weak password encryption. This allows an attacker with access to the device's system or website to obtain the credentials, as the storage methods used are not strong enough in terms of encryption.

Action-Not Available
Vendor-Arteche
Product-saTECH BCU
CWE ID-CWE-261
Weak Encoding for Password
CVE-2024-7407
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-8.2||HIGH
EPSS-0.05% / 14.77%
||
7 Day CHG-0.03%
Published-28 Mar, 2025 | 12:54
Updated-28 Mar, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Weak password encoding in Streamsoft Prestiż

Use of a custom password encoding algorithm in Streamsoft Prestiż software allows straightforward decoding of passwords using their encoded forms, which are stored in the application's database. One has to know the encoding algorithm, but it can be deduced by observing how password are transformed.  This issue was fixed in 18.2.377 version of the software.

Action-Not Available
Vendor-Streamsoft
Product-Streamsoft Prestiż
CWE ID-CWE-261
Weak Encoding for Password
CVE-2025-31335
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4||MEDIUM
EPSS-0.01% / 2.03%
||
7 Day CHG-0.01%
Published-28 Mar, 2025 | 00:00
Updated-28 Mar, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The OpenSAML C++ library before 3.3.1 allows forging of signed SAML messages via parameter manipulation (when using SAML bindings that rely on non-XML signatures).

Action-Not Available
Vendor-Shibboleth
Product-OpenSAML C++ library
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2516
Assigner-ESET, spol. s r.o.
ShareView Details
Assigner-ESET, spol. s r.o.
CVSS Score-9.5||CRITICAL
EPSS-0.01% / 1.66%
||
7 Day CHG-0.01%
Published-27 Mar, 2025 | 14:29
Updated-27 Mar, 2025 | 16:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Use of a weak cryptographic key in the signature verification process in WPS Office

The use of a weak cryptographic key pair in the signature verification process in WPS Office (Kingsoft) on Windows allows an attacker who successfully recovered the private key to sign components. As older versions of WPS Office did not validate the update server's certificate, an Adversary-In-The-Middle attack was possible allowing updates to be hijacked.

Action-Not Available
Vendor-Kingsoft
Product-WPS Office
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2024-12295
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-8.8||HIGH
EPSS-0.07% / 23.21%
||
7 Day CHG+0.01%
Published-19 Mar, 2025 | 04:21
Updated-19 Mar, 2025 | 14:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BoomBox Theme Extensions <= 1.8.0 - Authenticated (Subscriber+) Privilege Escalation via Password Reset/Account Takeover in boombox_ajax_reset_password

The BoomBox Theme Extensions plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.8.0. This is due to the plugin not properly validating a user's identity prior to updating their password through the 'boombox_ajax_reset_password' function. This makes it possible for authenticated attackers, with subscriber-level privileges and above, to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account.

Action-Not Available
Vendor-PX-lab
Product-BoomBox Theme Extensions
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-2349
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2.3||LOW
EPSS-0.01% / 1.02%
||
7 Day CHG~0.00%
Published-16 Mar, 2025 | 21:31
Updated-17 Mar, 2025 | 16:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IROAD Dash Cam FX2 Password Hash passwd weak password hash

A vulnerability was found in IROAD Dash Cam FX2 up to 20250308. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /etc/passwd of the component Password Hash Handler. The manipulation leads to password hash with insufficient computational effort. Access to the local network is required for this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-IROAD
Product-Dash Cam FX2
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-916
Use of Password Hash With Insufficient Computational Effort
CVE-2025-29775
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.08% / 25.49%
||
7 Day CHG+0.01%
Published-14 Mar, 2025 | 17:11
Updated-15 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
xml-crypto Vulnerable to XML Signature Verification Bypass via DigestValue Comment

xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively.

Action-Not Available
Vendor-node-saml
Product-xml-crypto
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-29774
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.09% / 25.91%
||
7 Day CHG+0.02%
Published-14 Mar, 2025 | 17:05
Updated-15 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
xml-crypto Vulnerable to XML Signature Verification Bypass via Multiple SignedInfo References

xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker with a valid account to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively.

Action-Not Available
Vendor-node-saml
Product-xml-crypto
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-29995
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-8.3||HIGH
EPSS-0.14% / 34.90%
||
7 Day CHG+0.03%
Published-13 Mar, 2025 | 11:16
Updated-13 Mar, 2025 | 19:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Account Takeover Vulnerability in CAP back office application

This vulnerability exists in the CAP back office application due to a weak password-reset mechanism implemented at API endpoints. An authenticated remote attacker with a valid login ID could exploit this vulnerability through vulnerable API endpoint which could lead to account takeover of targeted users.

Action-Not Available
Vendor-Rising Technosoft
Product-CAP back office application
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2020-36843
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.02% / 2.28%
||
7 Day CHG~0.00%
Published-13 Mar, 2025 | 00:00
Updated-18 Mar, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through 0.3.0 exhibits signature malleability and does not satisfy the SUF-CMA (Strong Existential Unforgeability under Chosen Message Attacks) property. This allows attackers to create new valid signatures different from previous signatures for a known message.

Action-Not Available
Vendor-str4d
Product-ed25519-java
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-25292
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-2.94% / 85.89%
||
7 Day CHG~0.00%
Published-12 Mar, 2025 | 20:53
Updated-01 Aug, 2025 | 18:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Ruby SAML vulnerable to SAML authentication bypass due to namespace handling (parser differential)

ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 contain a patch for the issue.

Action-Not Available
Vendor-omniauthoneloginSAML-ToolkitsNetApp, Inc.
Product-omniauth_samlruby-samlstoragegridruby-saml
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CWE ID-CWE-436
Interpretation Conflict
CVE-2025-25291
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-13.87% / 94.05%
||
7 Day CHG~0.00%
Published-12 Mar, 2025 | 20:16
Updated-01 Aug, 2025 | 18:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ruby-saml vulnerable to SAML authentication bypass due to DOCTYPE handling (parser differential)

ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently; the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 fix the issue.

Action-Not Available
Vendor-omniauthoneloginSAML-ToolkitsNetApp, Inc.
Product-omniauth_samlruby-samlstoragegridruby-saml
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CWE ID-CWE-436
Interpretation Conflict
CVE-2025-20143
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 2.12%
||
7 Day CHG~0.00%
Published-12 Mar, 2025 | 16:12
Updated-22 Jul, 2025 | 12:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco IOS XR Software Secure Boot Bypass Vulnerability

A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. To exploit this vulnerability, the attacker must have root-system privileges on the affected device. This vulnerability is due to insufficient verification of modules in the software load process. An attacker could exploit this vulnerability by manipulating the loaded binaries to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass the requirement to run Cisco-signed images or alter the security properties of the running system. Note: This vulnerability affects Cisco IOS XR Software, not the Secure Boot feature. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-ios_xrCisco IOS XR Software
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-2233
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-8.8||HIGH
EPSS-0.04% / 11.43%
||
7 Day CHG~0.00%
Published-11 Mar, 2025 | 22:30
Updated-08 Aug, 2025 | 01:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Samsung SmartThings Improper Verification of Cryptographic Signature Authentication Bypass Vulnerability

Samsung SmartThings Improper Verification of Cryptographic Signature Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Samsung SmartThings. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Hub Local API service, which listens on TCP port 8766 by default. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-25615.

Action-Not Available
Vendor-Samsung
Product-smartthingsSmartThings
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-27773
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.07% / 22.79%
||
7 Day CHG~0.00%
Published-11 Mar, 2025 | 19:04
Updated-09 May, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SimpleSAMLphp SAML2 library has incorrect signature verification for HTTP-Redirect binding

The SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. Prior to versions 4.17.0 and 5.0.0-alpha.20, there is a signature confusion attack in the HTTPRedirect binding. An attacker with any signed SAMLResponse via the HTTP-Redirect binding can cause the application to accept an unsigned message. Versions 4.17.0 and 5.0.0-alpha.20 contain a fix for the issue.

Action-Not Available
Vendor-simplesamlphp
Product-saml2
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-24043
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.65%
||
7 Day CHG~0.00%
Published-11 Mar, 2025 | 16:58
Updated-03 Jul, 2025 | 14:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WinDbg Remote Code Execution Vulnerability

Improper verification of cryptographic signature in .NET allows an authorized attacker to execute code over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-windbgWinDbg
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-12604
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-7.3||HIGH
EPSS-0.03% / 5.81%
||
7 Day CHG~0.00%
Published-10 Mar, 2025 | 14:28
Updated-19 Mar, 2025 | 14:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Authentication in Tapandsign Technologies' Tap&Sign App

Cleartext Storage of Sensitive Information in an Environment Variable, Weak Password Recovery Mechanism for Forgotten Password vulnerability in Tapandsign Technologies Tap&Sign App allows Password Recovery Exploitation, Functionality Misuse.This issue affects Tap&Sign App: before V.1.025.

Action-Not Available
Vendor-tapandsignTapandsign Technologies
Product-tap\&signTap&Sign App
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-526
Cleartext Storage of Sensitive Information in an Environment Variable
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-2093
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2.3||LOW
EPSS-0.06% / 17.37%
||
7 Day CHG~0.00%
Published-07 Mar, 2025 | 21:31
Updated-03 Apr, 2025 | 13:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PHPGurukul Online Library Management System change-password.php password recovery

A vulnerability was found in PHPGurukul Online Library Management System 3.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /change-password.php. The manipulation of the argument email/phone number leads to weak password recovery. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-PHPGurukul LLP
Product-online_library_management_systemOnline Library Management System
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-20206
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-7.1||HIGH
EPSS-0.01% / 1.01%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 16:14
Updated-22 Jul, 2025 | 18:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Secure Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability

A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostScan, is installed on Cisco Secure Client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to a specific Cisco Secure Client process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid user credentials on the Windows system.

Action-Not Available
Vendor-Microsoft CorporationCisco Systems, Inc.
Product-windowssecure_clientCisco Secure Client
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2025-27670
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 22.96%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-01 Apr, 2025 | 20:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient Signature Validation OVE-20230524-0014.

Action-Not Available
Vendor-printerlogicn/a
Product-vasion_printvirtual_appliancen/a
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2024-11957
Assigner-ESET, spol. s r.o.
ShareView Details
Assigner-ESET, spol. s r.o.
CVSS Score-9.3||CRITICAL
EPSS-0.01% / 1.87%
||
7 Day CHG~0.00%
Published-04 Mar, 2025 | 15:41
Updated-05 Mar, 2025 | 08:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Arbitrary Code Execution in WPS Office

Improper verification of the digital signature in ksojscore.dll in Kingsoft WPS Office in versions equal or less than 12.1.0.18276 on Windows allows an attacker to load an arbitrary Windows library. The patch released in version 12.2.0.16909 to mitigate CVE-2024-7262 was not restrictive enough.

Action-Not Available
Vendor-Kingsoft
Product-WPS Office
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 24
  • 25
  • Next