Show filters
28 Total Results
Displaying 1-10 of 28
Sort by:
Attacker Value
Moderate

CVE-2021-22947

Disclosure Date: September 29, 2021 (last updated February 23, 2025)
When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.
Attacker Value
Unknown

CVE-2020-8897

Disclosure Date: November 16, 2020 (last updated February 22, 2025)
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and Javalcript prior to versions 2.0.0. Due to the non-committing property of AES-GCM (and other AEAD ciphers such as AES-GCM-SIV or (X)ChaCha20Poly1305) used by the SDKs to encrypt messages, an attacker can craft a unique cyphertext which will decrypt to multiple different results, and becomes especially relevant in a multi-recipient setting. We recommend users update their SDK to 2.0.0 or later.
Attacker Value
Unknown

CVE-2020-8150

Disclosure Date: November 09, 2020 (last updated February 22, 2025)
A cryptographic issue in Nextcloud Server 19.0.1 allowed an attacker to downgrade the encryption scheme and break the integrity of encrypted files.
Attacker Value
Unknown

CVE-2020-8173

Disclosure Date: November 02, 2020 (last updated February 22, 2025)
A too small set of random characters being used for encryption in Nextcloud Server 18.0.4 allowed decryption in shorter time than intended.
Attacker Value
Unknown

CVE-2020-3389

Disclosure Date: August 26, 2020 (last updated February 22, 2025)
A vulnerability in the installation component of Cisco Hyperflex HX-Series Software could allow an authenticated, local attacker to retrieve the password that was configured at installation on an affected device. The vulnerability exists because sensitive information is stored as clear text. An attacker could exploit this vulnerability by authenticating to an affected device and navigating to the directory that contains sensitive information. A successful exploit could allow the attacker to obtain sensitive information in clear text from the affected device.
Attacker Value
Unknown

CVE-2006-0591

Disclosure Date: February 08, 2006 (last updated February 22, 2025)
The crypt_gensalt functions for BSDI-style extended DES-based and FreeBSD-sytle MD5-based password hashes in crypt_blowfish 0.4.7 and earlier do not evenly and randomly distribute salts, which makes it easier for attackers to guess passwords from a stolen password file due to the increased number of collisions.
0
Attacker Value
Unknown

CVE-2006-0270

Disclosure Date: January 18, 2006 (last updated February 22, 2025)
Unspecified vulnerability in the Transparent Data Encryption (TDE) Wallet component of Oracle Database server 10.2.0.1 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB27. NOTE: Oracle has not disputed a reliable researcher report that TDA stores the master key without encryption, which allows local users to obtain the key via the SGA.
0
Attacker Value
Unknown

CVE-2005-4066

Disclosure Date: December 07, 2005 (last updated February 22, 2025)
Total Commander 6.53 uses weak encryption to store FTP usernames and passwords in WCX_FTP.INI, which allows local users to decrypt the passwords and gain access to FTP servers, as possibly demonstrated by the W32.Gudeb worm.
0
Attacker Value
Unknown

CVE-2005-0844

Disclosure Date: May 02, 2005 (last updated February 22, 2025)
Nortel VPN client 5.01 stores the cleartext password in the memory of the Extranet.exe process, which could allow local users to obtain sensitive information.
0
Attacker Value
Unknown

CVE-2004-2703

Disclosure Date: December 31, 2004 (last updated February 22, 2025)
Clearswift MIMEsweeper 5.0.5, when it has been upgraded from MAILsweeper for SMTP version 4.3 or MAILsweeper Business Suite I or II, allows remote attackers to bypass scanning by including encrypted data in a mail message, which causes the message to be marked as "Clean" instead of "Encrypted".
0