Vulnerabilities > Insufficient Verification of Data Authenticity

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-22567 Insufficient Verification of Data Authenticity vulnerability in Dell products
Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient verification of data authenticity vulnerability.
local
low complexity
dell CWE-345
3.6
2022-01-28 CVE-2022-22994 Insufficient Verification of Data Authenticity vulnerability in Westerndigital MY Cloud OS
A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call.
network
low complexity
westerndigital CWE-345
7.5
2022-01-26 CVE-2021-46559 Insufficient Verification of Data Authenticity vulnerability in Moxa Tn-5900 Firmware 3.1
The firmware on Moxa TN-5900 devices through 3.1 has a weak algorithm that allows an attacker to defeat an inspection mechanism for integrity protection.
network
low complexity
moxa CWE-345
7.5
2022-01-10 CVE-2020-10137 Insufficient Verification of Data Authenticity vulnerability in Silabs 700 Series Firmware and Uzb-7
Z-Wave devices based on Silicon Labs 700 series chipsets using S2 do not adequately authenticate or encrypt FIND_NODE_IN_RANGE frames, allowing a remote, unauthenticated attacker to inject a FIND_NODE_IN_RANGE frame with an invalid random payload, denying service by blocking the processing of upcoming events.
low complexity
silabs CWE-345
3.3
2022-01-02 CVE-2021-36751 Insufficient Verification of Data Authenticity vulnerability in Encsecurity Datavault
ENC DataVault 7.2.3 and before, and OEM versions, use an encryption algorithm that is vulnerable to data manipulation (without knowledge of the key).
high complexity
encsecurity CWE-345
4.2
2021-12-28 CVE-2020-7878 Insufficient Verification of Data Authenticity vulnerability in 4NB Videooffice
An arbitrary file download and execution vulnerability was found in the VideoOffice X2.9 and earlier versions (CVE-2020-7878).
network
low complexity
4nb CWE-345
7.5
2021-12-22 CVE-2021-45419 Insufficient Verification of Data Authenticity vulnerability in Starcharge products
Certain Starcharge products are affected by Improper Input Validation.
network
low complexity
starcharge CWE-345
8.8
2021-12-10 CVE-2021-37188 Insufficient Verification of Data Authenticity vulnerability in Digi products
An issue was discovered on Digi TransPort devices through 2021-07-21.
network
low complexity
digi CWE-345
6.5
2021-12-08 CVE-2021-26103 Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortios and Fortiproxy
An insufficient verification of data authenticity vulnerability (CWE-345) in the user interface of FortiProxy verison 2.0.3 and below, 1.2.11 and below and FortiGate verison 7.0.0, 6.4.6 and below, 6.2.9 and below of SSL VPN portal may allow a remote, unauthenticated attacker to conduct a cross-site request forgery (CSRF) attack .
network
high complexity
fortinet CWE-345
5.1
2021-11-29 CVE-2019-8921 Insufficient Verification of Data Authenticity vulnerability in multiple products
An issue was discovered in bluetoothd in BlueZ through 5.48.
low complexity
bluez debian CWE-345
6.5