Vulnerabilities > Improper Certificate Validation

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-8445 Improper Certificate Validation vulnerability in Elastic X-Pack
An error was found in the X-Pack Security TLS trust manager for versions 5.0.0 to 5.5.1.
local
low complexity
elastic CWE-295
2.1
2017-08-18 CVE-2014-3451 Improper Certificate Validation vulnerability in Igniterealtime Openfire
OpenFire XMPP Server before 3.10 accepts self-signed certificates, which allows remote attackers to perform unspecified spoofing attacks.
network
low complexity
igniterealtime CWE-295
5.0
2017-08-09 CVE-2015-2674 Improper Certificate Validation vulnerability in Restkit
Restkit allows man-in-the-middle attackers to spoof TLS servers by leveraging use of the ssl.wrap_socket function in Python with the default CERT_NONE value for the cert_reqs argument.
network
restkit CWE-295
4.3
2017-08-09 CVE-2015-5619 Improper Certificate Validation vulnerability in multiple products
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.
4.3
2017-08-09 CVE-2017-11506 Improper Certificate Validation vulnerability in Tenable Nessus
When linking a Nessus scanner or agent to Tenable.io or other manager, Nessus 6.x before 6.11 does not verify the manager's TLS certificate when making the initial outgoing connection.
network
tenable CWE-295
5.8
2017-08-07 CVE-2017-7932 Improper Certificate Validation vulnerability in NXP products
An improper certificate validation issue was discovered in NXP i.MX 28 i.MX 50, i.MX 53, i.MX 7Solo i.MX 7Dual Vybrid VF3xx, Vybrid VF5xx, Vybrid VF6xx, i.MX 6ULL, i.MX 6UltraLite, i.MX 6SoloLite, i.MX 6Solo, i.MX 6DualLite, i.MX 6SoloX, i.MX 6Dual, i.MX 6Quad, i.MX 6DualPlus, and i.MX 6QuadPlus.
local
nxp CWE-295
4.4
2017-08-07 CVE-2017-6664 Improper Certificate Validation vulnerability in Cisco IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked.
network
low complexity
cisco CWE-295
5.0
2017-08-04 CVE-2017-10819 Improper Certificate Validation vulnerability in Intercom Malion 5.2.1
MaLion for Mac 4.3.0 to 5.2.1 does not properly validate certificates, which may allow an attacker to eavesdrop on an encrypted communication.
network
intercom CWE-295
4.3
2017-08-02 CVE-2017-2278 Improper Certificate Validation vulnerability in IID RBB Speed Test
The RBB SPEED TEST App for Android version 2.0.3 and earlier, RBB SPEED TEST App for iOS version 2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
4.3
2017-08-02 CVE-2017-11364 Improper Certificate Validation vulnerability in Joomla Joomla!
The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs.
network
low complexity
joomla CWE-295
6.5