Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2022-01-10 CVE-2021-40006 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei Harmonyos 2.0
Vulnerability of design defects in the security algorithm component.
low complexity
huawei CWE-327
4.6
2022-01-04 CVE-2021-38542 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Apache James 2.2.0/3.3.0/3.4.0
Apache James prior to release 3.6.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command.
network
high complexity
apache CWE-327
5.9
2021-12-28 CVE-2021-42583 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Foxcpp Maddy
A Broken or Risky Cryptographic Algorithm exists in Max Mazurov Maddy before 0.5.2, which is an unnecessary risk that may result in the exposure of sensitive information.
network
low complexity
foxcpp CWE-327
5.0
2021-12-27 CVE-2021-43550 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Philips Efficia CM Firmware and Patient Information Center IX
The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information, which affects the communications between Patient Information Center iX (PIC iX) Versions C.02 and C.03 and Efficia CM Series Revisions A.01 to C.0x and 4.0.
low complexity
philips CWE-327
3.3
2021-12-27 CVE-2021-45696 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sha2 Project Sha2 0.9.7
An issue was discovered in the sha2 crate 0.9.7 before 0.9.8 for Rust.
network
low complexity
sha2-project CWE-327
critical
9.8
2021-12-26 CVE-2021-45512 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Netgear products
Certain NETGEAR devices are affected by weak cryptography.
network
low complexity
netgear CWE-327
critical
9.8
2021-12-25 CVE-2021-45485 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.
network
low complexity
linux netapp oracle CWE-327
7.5
2021-12-25 CVE-2021-45486 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.
low complexity
linux oracle CWE-327
3.5
2021-12-23 CVE-2017-2488 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Apple Remote Desktop
A cryptographic weakness existed in the authentication protocol of Remote Desktop.
network
low complexity
apple CWE-327
5.0
2021-12-23 CVE-2021-43989 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Myscada Mypro 7/7.0.26
mySCADA myPRO Versions 8.20.0 and prior stores passwords using MD5, which may allow an attacker to crack the previously retrieved password hashes.
network
low complexity
myscada CWE-327
7.5