Vulnerabilities > Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2021-42810 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Thalesgroup Safenet Authentication Service Remote Desktop Gateway
A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is installed.
local
low complexity
thalesgroup CWE-335
7.2
2021-10-11 CVE-2021-41117 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Keypair Project Keypair
keypair is a a RSA PEM key generator written in javascript.
network
low complexity
keypair-project CWE-335
6.4
2021-06-16 CVE-2021-32033 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Protectimus Slim NFC 70 Firmware 10.01
Protectimus SLIM NFC 70 10.01 devices allow a Time Traveler attack in which attackers can predict TOTP passwords in certain situations.
1.9
2021-03-03 CVE-2020-28597 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Epignosishq Efront 5.2.17/5.2.21
A predictable seed vulnerability exists in the password reset functionality of Epignosis EfrontPro 5.2.21.
network
low complexity
epignosishq CWE-335
5.0
2021-02-15 CVE-2021-27211 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Steghide Project Steghide 0.5.1
steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for attackers to detect hidden data.
network
low complexity
steghide-project CWE-335
5.0
2020-10-29 CVE-2020-11616 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
network
low complexity
intel CWE-335
5.0
2020-06-03 CVE-2020-7010 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Elastic Cloud on Kubernetes
Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator.
network
low complexity
elastic CWE-335
7.5
2020-06-03 CVE-2020-13784 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Dlink Dir-865L Firmware 1.20B01
D-Link DIR-865L Ax 1.20B01 Beta devices have a predictable seed in a Pseudo-Random Number Generator.
network
low complexity
dlink CWE-335
5.0
2019-12-10 CVE-2012-1577 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in multiple products
lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0.
network
low complexity
dietlibc-project openbsd debian CWE-335
7.5
2019-09-10 CVE-2019-11495 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Couchbase Server 5.1.1
In Couchbase Server 5.1.1, the cookie used for intra-node communication was not generated securely.
network
low complexity
couchbase CWE-335
critical
9.8