Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-12-13 | CVE-2022-46834 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sick products Use of a Broken or Risky Cryptographic Algorithm in SICK RFU65x firmware version < v2.21 allows a low-privileged remote attacker to decrypt the encrypted data if the user requested weak cipher suites to be used for encryption via the SSH interface. | 6.5 |
2022-12-06 | CVE-2022-34361 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Sterling Secure Proxy 6.0.3 IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2022-11-14 | CVE-2022-34320 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Cics TX 11.1 IBM CICS TX 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2022-11-14 | CVE-2022-34319 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Cics TX 11.7 IBM CICS TX 11.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2022-11-12 | CVE-2022-45195 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Simplex Chat and Simplexmq SimpleXMQ before 3.4.0, as used in SimpleX Chat before 4.2, does not apply a key derivation function to intended data, which can interfere with forward secrecy and can have other impacts if there is a compromise of a single private key. | 5.3 |
2022-10-31 | CVE-2021-27784 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hcltech HCL Launch Container Image 7.1.0.1 The provided HCL Launch Container images contain non-unique HTTPS certificates and a database encryption key. | 7.5 |
2022-10-06 | CVE-2022-39237 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sylabs Singularity Image Format syslabs/sif is the Singularity Image Format (SIF) reference implementation. | 9.8 |
2022-10-06 | CVE-2022-2781 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Octopus Server In affected versions of Octopus Server it was identified that the same encryption process was used for both encrypting session cookies and variables. | 5.3 |
2022-08-29 | CVE-2022-37177 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hirevue Hiring Platform HireVue Hiring Platform V1.0 suffers from Use of a Broken or Risky Cryptographic Algorithm. | 7.5 |
2022-08-20 | CVE-2022-38493 | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Rhonabwy Project Rhonabwy Rhonabwy 0.9.99 through 1.1.x before 1.1.7 doesn't check the RSA private key length before RSA-OAEP decryption. | 7.5 |