Vulnerabilities > Improper Certificate Validation

DATE CVE VULNERABILITY TITLE RISK
2019-09-11 CVE-2019-1231 Improper Certificate Validation vulnerability in Microsoft Project Rome 1.4.1
An information disclosure vulnerability exists in the way Rome SDK handles server SSL/TLS certificate validation, aka 'Rome SDK Information Disclosure Vulnerability'.
network
microsoft CWE-295
4.3
2019-09-10 CVE-2019-11497 Improper Certificate Validation vulnerability in Couchbase Server 5.0.0
In Couchbase Server 5.0.0, when an invalid Remote Cluster Certificate was entered as part of the reference creation, XDCR did not parse and check the certificate signature.
network
low complexity
couchbase CWE-295
5.0
2019-09-09 CVE-2019-16179 Improper Certificate Validation vulnerability in Limesurvey
Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.
network
low complexity
limesurvey CWE-295
5.0
2019-09-08 CVE-2016-10937 Improper Certificate Validation vulnerability in multiple products
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.
7.5
2019-09-03 CVE-2019-3751 Improper Certificate Validation vulnerability in Dell EMC Enterprise Copy Data Management
Dell EMC Enterprise Copy Data Management (eCDM) versions 1.0, 1.1, 2.0, 2.1, and 3.0 contain a certificate validation vulnerability.
network
dell CWE-295
5.8
2019-08-26 CVE-2017-18588 Improper Certificate Validation vulnerability in Security-Framework Project Security-Framework
An issue was discovered in the security-framework crate before 0.1.12 for Rust.
network
low complexity
security-framework-project CWE-295
5.0
2019-08-26 CVE-2016-10931 Improper Certificate Validation vulnerability in Rust-Openssl Project Rust-Openssl
An issue was discovered in the openssl crate before 0.9.0 for Rust.
network
high complexity
rust-openssl-project CWE-295
8.1
2019-08-23 CVE-2019-15525 Improper Certificate Validation vulnerability in Pw3270 Project Pw3270
There is Missing SSL Certificate Validation in the pw3270 terminal emulator before version 5.1.
6.8
2019-08-21 CVE-2019-1948 Improper Certificate Validation vulnerability in Cisco Webex Meetings 11.3/39.5
A vulnerability in Cisco Webex Meetings Mobile (iOS) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data by using an invalid Secure Sockets Layer (SSL) certificate.
network
cisco CWE-295
4.3
2019-08-13 CVE-2019-5280 Improper Certificate Validation vulnerability in Huawei Cloudlink Phone 7900 Firmware V600R019C10
The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability.
network
huawei CWE-295
5.8