Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2022-07-26 CVE-2022-30273 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Motorolasolutions Mdlc 4.80.0024/4.82.004/4.83.001
The Motorola MDLC protocol through 2022-05-02 mishandles message integrity.
network
low complexity
motorolasolutions CWE-327
critical
9.8
2022-07-12 CVE-2022-30187 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Microsoft Azure Storage Blobs and Azure Storage Queue
Azure Storage Library Information Disclosure Vulnerability
local
high complexity
microsoft CWE-327
4.7
2022-07-05 CVE-2022-2097 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances.
5.3
2022-06-28 CVE-2022-31230 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS, versions 8.2.x-9.2.x, contain broken or risky cryptographic algorithm.
network
low complexity
dell CWE-327
critical
10.0
2022-06-27 CVE-2022-28622 Use of a Broken or Risky Cryptographic Algorithm vulnerability in HPE Storeonce 3640 Firmware 4.2.3/4.3.0
A potential security vulnerability has been identified in HPE StoreOnce Software.
network
low complexity
hpe CWE-327
5.0
2022-06-27 CVE-2022-28166 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.2.0.0
In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.
network
low complexity
broadcom CWE-327
7.5
2022-06-08 CVE-2022-28382 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Verbatim products
An issue was discovered in certain Verbatim drives through 2022-03-31.
network
low complexity
verbatim CWE-327
7.5
2022-06-08 CVE-2022-24296 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Mitsubishi products
Use of a Broken or Risky Cryptographic Algorithm vulnerability in Air Conditioning System G-150AD Ver.
network
low complexity
mitsubishi CWE-327
5.0
2022-05-24 CVE-2022-29249 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Javaez Project Javaez 1.6
JavaEZ is a library that adds new functions to make Java easier.
network
low complexity
javaez-project CWE-327
7.5
2022-05-24 CVE-2022-29217 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
PyJWT is a Python implementation of RFC 7519.
network
low complexity
pyjwt-project fedoraproject CWE-327
7.5