Vulnerabilities (CVE)

Filtered by CWE-295
Total 1114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8938 1 Radiojavan 1 Radio Javan 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The Radio Javan app 9.3.4 through 9.6.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-7192 1 Starscream Project 1 Starscream 2025-04-20 5.0 MEDIUM 7.5 HIGH
WebSocket.swift in Starscream before 2.0.4 allows an SSL Pinning bypass because of incorrect management of the certValidated variable (it can be set to true but cannot be set to false).
CVE-2017-2913 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2025-04-20 2.6 LOW 5.9 MEDIUM
An exploitable vulnerability exists in the filtering functionality of Circle with Disney. SSL certificates for specific domain names can cause the Bluecoat library to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.
CVE-2016-2402 1 Squareup 2 Okhttp, Okhttp3 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
CVE-2017-9587 1 Meafinancial 1 Pcsb Bank Mobile 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The "PCSB BANK Mobile" by PCSB Bank app 3.0.4 -- aka pcsb-bank-mobile/id1067472090 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-1184 1 Tokyostarbank 1 Tokyo Star Bank 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
Tokyo Star bank App for Android before 1.4 and Tokyo Star bank App for iOS before 1.4 do not validate SSL certificates.
CVE-2016-7662 1 Apple 3 Iphone Os, Mac Os X, Watchos 2025-04-20 5.0 MEDIUM 7.5 HIGH
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via unspecified vectors.
CVE-2017-5906 1 Everyday Health Inc 1 Diabetes In Check\ 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The Everyday Health Diabetes in Check: Blood Glucose & Carb Tracker app 3.4.2 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-5016 1 Pivotal Software 4 Cloud Foundry, Cloud Foundry Elastic Runtime, Cloud Foundry Uaa and 1 more 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
CVE-2017-5905 1 Dollar Bank 1 Dollar Bank Mobile 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The Dollar Bank Mobile app 2.6.3 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-7971 1 Schneider-electric 3 Citect Anywhere, Powerscada Anywhere, Powerscada Expert 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.
CVE-2013-7450 1 Pulpproject 1 Pulp 2025-04-20 5.0 MEDIUM 7.5 HIGH
Pulp before 2.3.0 uses the same the same certificate authority key and certificate for all installations.
CVE-2015-4017 1 Saltstack 1 Salt 2025-04-20 5.0 MEDIUM 7.5 HIGH
Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox, and splunk modules.
CVE-2017-8939 1 Warnerbros 1 Ellentube 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The Warner Bros. ellentube app 3.1.1 through 3.1.3 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9601 1 Fnbkemp 1 Fnb Kemp Mobile Banking 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The "FNB Kemp Mobile Banking" by First National Bank of Kemp app 3.0.2 -- aka fnb-kemp-mobile-banking/id571448725 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9758 1 Savitech-ic 1 Savitech Driver 2025-04-20 5.8 MEDIUM 7.4 HIGH
Savitech driver packages for Windows silently install a self-signed certificate into the Trusted Root Certification Authorities store, aka "Inaudible Subversion."
CVE-2017-9576 1 Mononabank 1 Middleton Community Bank Mobile 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The "Middleton Community Bank Mobile Banking" by Middleton Community Bank app 3.0.0 -- aka middleton-community-bank-mobile-banking/id721843238 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-12228 1 Cisco 2 Ios, Ios Xe 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software. Cisco Bug IDs: CSCvc33171.
CVE-2017-8060 1 Watchguard 1 Panda Mobile Security 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
Acceptance of invalid/self-signed TLS certificates in "Panda Mobile Security" 1.1 for iOS allows a man-in-the-middle and/or physically proximate attacker to silently intercept information sent during the login API call.
CVE-2017-9589 1 Meafinancial 1 Scsb Shelbyville Il Mobile Banking 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The "SCSB Shelbyville IL Mobile Banking" by Shelby County State Bank app 3.0.0 -- aka scsb-shelbyville-il-mobile-banking/id938960224 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.