Vulnerabilities > Improper Certificate Validation

DATE CVE VULNERABILITY TITLE RISK
2018-07-16 CVE-2017-7468 Improper Certificate Validation vulnerability in Haxx Libcurl
In curl and libcurl 7.52.0 to and including 7.53.1, libcurl would attempt to resume a TLS session even if the client certificate had changed.
network
low complexity
haxx CWE-295
5.0
2018-07-13 CVE-2016-6562 Improper Certificate Validation vulnerability in Mitel Shortel Mobility Client 9.1.3.109
On iOS and Android devices, the ShoreTel Mobility Client app version 9.1.3.109 fails to properly validate SSL certificates provided by HTTPS connections, which means that an attacker in the position to perform MITM attacks may be able to obtain sensitive account information such as login credentials.
2.9
2018-07-12 CVE-2017-14710 Improper Certificate Validation vulnerability in Shein Shein-Fashion Shopping Online
The Shein Group Ltd.
network
shein CWE-295
4.3
2018-07-12 CVE-2017-14709 Improper Certificate Validation vulnerability in Komoot
The komoot GmbH "Komoot - Cycling & Hiking Maps" app before 9.3.2 -- aka komoot-cycling-hiking-maps/id447374873 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
komoot CWE-295
5.8
2018-07-12 CVE-2017-14612 Improper Certificate Validation vulnerability in Shpock
"Shpock Boot Sale & Classifieds" app before 3.17.0 -- aka shpock-boot-sale-classifieds/id557153158 -- for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
shpock CWE-295
4.3
2018-07-11 CVE-2018-8356 Improper Certificate Validation vulnerability in Microsoft products
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
local
low complexity
microsoft CWE-295
2.1
2018-07-10 CVE-2018-12461 Improper Certificate Validation vulnerability in Netiq Edirectory 9.1.1
Fixed issues with NetIQ eDirectory prior to 9.1.1 when checking certificate revocation.
network
low complexity
netiq CWE-295
7.5
2018-07-02 CVE-2018-12499 Improper Certificate Validation vulnerability in Motorola Mbp853 Firmware
The Motorola MBP853 firmware does not correctly validate server certificates.
network
motorola CWE-295
5.8
2018-06-27 CVE-2018-1543 Improper Certificate Validation vulnerability in IBM Websphere MQ 8.0/9.0
IBM WebSphere MQ 8.0 and 9.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly validate the SSL certificate.
network
ibm CWE-295
4.3
2018-06-26 CVE-2018-1000605 Improper Certificate Validation vulnerability in Jenkins Collabnet
A man in the middle vulnerability exists in Jenkins CollabNet Plugin 2.0.4 and earlier in CollabNetApp.java, CollabNetPlugin.java, CNFormFieldValidator.java that allows attackers to impersonate any service that Jenkins connects to.
network
jenkins CWE-295
5.8