Vulnerabilities > Improper Certificate Validation

DATE CVE VULNERABILITY TITLE RISK
2020-06-19 CVE-2017-18909 Improper Certificate Validation vulnerability in Mattermost Server
An issue was discovered in Mattermost Server before 3.9.0 when SAML is used.
4.3
2020-06-18 CVE-2020-3342 Improper Certificate Validation vulnerability in Cisco Webex Meetings
A vulnerability in the software update feature of Cisco Webex Meetings Desktop App for Mac could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system.
network
cisco CWE-295
critical
9.3
2020-06-16 CVE-2020-4320 Improper Certificate Validation vulnerability in IBM MQ
IBM MQ Appliance and IBM MQ AMQP Channels 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD do not correctly block or allow clients based on the certificate distinguished name SSLPEER setting.
network
low complexity
ibm CWE-295
4.0
2020-06-12 CVE-2019-16252 Improper Certificate Validation vulnerability in Nutfind 3.9.12
Missing SSL Certificate Validation in the Nutfind.com application through 3.9.12 for Android allows a man-in-the-middle attacker to sniff and manipulate all API requests, including login credentials and location data.
4.3
2020-06-10 CVE-2020-0119 Improper Certificate Validation vulnerability in Google Android 10.0
In addOrUpdateNetworkInternal and related functions of WifiConfigManager.java, there is a possible man in the middle attack due to improper certificate validation.
network
high complexity
google CWE-295
5.4
2020-06-08 CVE-2020-9040 Improper Certificate Validation vulnerability in Couchbase Server Java SDK 2.6/2.7
Couchbase Server Java SDK before 2.7.1.1 allows a potential attacker to forge an SSL certificate and pose as the intended peer.
network
low complexity
couchbase CWE-295
5.0
2020-06-08 CVE-2020-8172 Improper Certificate Validation vulnerability in multiple products
TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.
5.8
2020-06-03 CVE-2020-13254 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7.
5.9
2020-05-28 CVE-2020-13245 Improper Certificate Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by Missing SSL Certificate Validation.
network
netgear CWE-295
4.3
2020-05-28 CVE-2020-13645 Improper Certificate Validation vulnerability in multiple products
In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity.
6.5