Vulnerabilities > Improper Certificate Validation

DATE CVE VULNERABILITY TITLE RISK
2023-12-10 CVE-2023-50454 Improper Certificate Validation vulnerability in Zammad 6.1.0/6.2.0
An issue was discovered in Zammad before 6.2.0.
network
high complexity
zammad CWE-295
5.9
2023-12-06 CVE-2023-49247 Improper Certificate Validation vulnerability in Huawei Emui and Harmonyos
Permission verification vulnerability in distributed scenarios.
network
low complexity
huawei CWE-295
7.5
2023-11-30 CVE-2023-5909 Improper Certificate Validation vulnerability in multiple products
KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to connect.
7.5
2023-11-26 CVE-2023-49312 Improper Certificate Validation vulnerability in Precisionbridge Precision Bridge
Precision Bridge PrecisionBridge.exe (aka the thick client) before 7.3.21 allows an integrity violation in which the same license key is used on multiple systems, via vectors involving a Process Hacker memory dump, error message inspection, and modification of a MAC address.
network
low complexity
precisionbridge CWE-295
critical
9.1
2023-11-22 CVE-2023-43082 Improper Certificate Validation vulnerability in Dell products
Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component.
network
high complexity
dell CWE-295
5.9
2023-11-16 CVE-2023-48052 Improper Certificate Validation vulnerability in Httpie 3.2.2
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
network
high complexity
httpie CWE-295
7.4
2023-11-16 CVE-2023-48054 Improper Certificate Validation vulnerability in Localstack 2.3.2
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
network
high complexity
localstack CWE-295
7.4
2023-11-07 CVE-2023-42532 Improper Certificate Validation vulnerability in Samsung Android 11.0/12.0
Improper Certificate Validation in FotaAgent prior to SMR Nov-2023 Release1 allows remote attacker to intercept the network traffic including Firmware information.
network
low complexity
samsung CWE-295
7.5
2023-11-01 CVE-2023-46724 Improper Certificate Validation vulnerability in Squid-Cache Squid
Squid is a caching proxy for the Web.
network
low complexity
squid-cache CWE-295
7.5
2023-10-31 CVE-2023-42425 Improper Certificate Validation vulnerability in Turing Edge+ Evc5Fd Firmware 1.38.6
An issue in Turing Video Turing Edge+ EVC5FD v.1.38.6 allows remote attacker to execute arbitrary code and obtain sensitive information via the cloud connection components.
network
low complexity
turing CWE-295
critical
9.8