Vulnerabilities > Inadequate Encryption Strength

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-47367 Inadequate Encryption Strength vulnerability in Linecorp Line 13.6.1
The leakage of channel access token in platinum clinic Line 13.6.1 allows remote attackers to send malicious notifications to victims.
network
low complexity
linecorp CWE-326
6.5
2023-11-09 CVE-2023-47369 Inadequate Encryption Strength vulnerability in Linecorp Line 13.6.1
The leakage of channel access token in best_training_member Line 13.6.1 allows remote attackers to send malicious notifications.
network
low complexity
linecorp CWE-326
6.5
2023-11-06 CVE-2022-48193 Inadequate Encryption Strength vulnerability in Softing Smartlink Sw-Ht
Weak ciphers in Softing smartLink SW-HT before 1.30 are enabled during secure communication (SSL).
network
low complexity
softing CWE-326
7.5
2023-10-19 CVE-2023-44690 Inadequate Encryption Strength vulnerability in Dbcli Mycli 1.27.0
Inadequate encryption strength in mycli 1.27.0 allows attackers to view sensitive information via /mycli/config.py
network
low complexity
dbcli CWE-326
7.5
2023-10-19 CVE-2023-30132 Inadequate Encryption Strength vulnerability in Ixpdata Easyinstall 6.6.14907.0
An issue discovered in IXP Data EasyInstall 6.6.14907.0 allows attackers to gain escalated privileges via static Cryptographic Key.
local
low complexity
ixpdata CWE-326
7.8
2023-10-17 CVE-2023-43776 Inadequate Encryption Strength vulnerability in Eaton products
Eaton easyE4 PLC offers a device password protection functionality to facilitate a secure connection and prevent unauthorized access.
low complexity
eaton CWE-326
6.6
2023-09-27 CVE-2023-4129 Inadequate Encryption Strength vulnerability in Dell Data Protection Central 19.9.010
Dell Data Protection Central, version 19.9, contains an Inadequate Encryption Strength Vulnerability.
network
low complexity
dell CWE-326
7.5
2023-09-27 CVE-2023-41305 Inadequate Encryption Strength vulnerability in Huawei Emui and Harmonyos
Vulnerability of 5G messages being sent without being encrypted in a VPN environment in the SMS message module.
network
low complexity
huawei CWE-326
7.5
2023-08-28 CVE-2022-46783 Inadequate Encryption Strength vulnerability in Stormshield SSL VPN Client
An issue was discovered in Stormshield SSL VPN Client before 3.2.0.
network
low complexity
stormshield CWE-326
5.3
2023-08-24 CVE-2023-34971 Inadequate Encryption Strength vulnerability in Qnap QTS and Quts Hero
An inadequate encryption strength vulnerability has been reported to affect QNAP operating systems.
low complexity
qnap CWE-326
8.8