Vulnerabilities > Insufficient Verification of Data Authenticity

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-5548 Insufficient Verification of Data Authenticity vulnerability in multiple products
Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.
network
low complexity
moodle fedoraproject CWE-345
5.3
2023-11-06 CVE-2023-4699 Insufficient Verification of Data Authenticity vulnerability in Mitsubishielectric products
Insufficient Verification of Data Authenticity vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules and MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to reset the memory of the products to factory default state and cause denial-of-service (DoS) condition on the products by sending specific packets.
network
low complexity
mitsubishielectric CWE-345
critical
9.1
2023-11-01 CVE-2023-5482 Insufficient Verification of Data Authenticity vulnerability in multiple products
Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-345
8.8
2023-10-19 CVE-2023-41896 Insufficient Verification of Data Authenticity vulnerability in Home-Assistant Home-Assistant-Js-Websocket
Home assistant is an open source home automation.
network
low complexity
home-assistant CWE-345
critical
9.0
2023-10-18 CVE-2023-43800 Insufficient Verification of Data Authenticity vulnerability in Arduino Create Agent
Arduino Create Agent is a package to help manage Arduino development.
local
low complexity
arduino CWE-345
7.8
2023-10-18 CVE-2023-38552 Insufficient Verification of Data Authenticity vulnerability in multiple products
When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node's policy implementation, thus effectively disabling the integrity check. Impacts: This vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x. Please note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js.
network
low complexity
nodejs fedoraproject CWE-345
7.5
2023-10-16 CVE-2023-43666 Insufficient Verification of Data Authenticity vulnerability in Apache Inlong
Insufficient Verification of Data Authenticity vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0,  General user can view all user data like Admin account. Users are advised to upgrade to Apache InLong's 1.9.0 or cherry-pick [1] to solve it. [1]  https://github.com/apache/inlong/pull/8623
network
low complexity
apache CWE-345
6.5
2023-10-10 CVE-2023-42782 Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortianalyzer
A insufficient verification of data authenticity vulnerability [CWE-345] in FortiAnalyzer version 7.4.0 and below 7.2.3 allows a remote unauthenticated attacker to send messages to the syslog server of FortiAnalyzer via the knoweldge of an authorized device serial number.
network
low complexity
fortinet CWE-345
5.3
2023-10-10 CVE-2023-5450 Insufficient Verification of Data Authenticity vulnerability in F5 Big-Ip Access Policy Manager
An insufficient verification of data vulnerability exists in BIG-IP Edge Client Installer on macOS that may allow an attacker elevation of privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
local
low complexity
f5 CWE-345
7.8
2023-10-06 CVE-2023-5366 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules.
local
low complexity
openvswitch redhat CWE-345
5.5