Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2019-14852 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Redhat 3Scale API Management 2.0
A flaw was found in 3scale’s APIcast gateway that enabled the TLS 1.0 protocol.
network
low complexity
redhat CWE-327
5.0
2021-03-12 CVE-2020-4831 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Datapower Gateway 10.0.0.0/10.0.0.1/10.0.1.0
IBM DataPower Gateway 10.0.0.0 through 10.0.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2021-03-10 CVE-2020-35221 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Netgear Gs116E Firmware and Jgs516Pe Firmware
The hashing algorithm implemented for NSDP password authentication on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was found to be insecure, allowing attackers (with access to a network capture) to quickly generate multiple collisions to generate valid passwords, or infer some parts of the original.
low complexity
netgear CWE-327
3.3
2021-03-03 CVE-2021-20441 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Verify Bridge
IBM Security Verify Bridge uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
ibm CWE-327
4.3
2021-02-16 CVE-2021-23839 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
OpenSSL 1.0.2 supports SSLv2.
network
high complexity
openssl oracle siemens CWE-327
3.7
2021-02-11 CVE-2020-25493 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Oclean 2.1.2
Oclean Mobile Application 2.1.2 communicates with an external website using HTTP so it is possible to eavesdrop the network traffic.
network
low complexity
oclean CWE-327
5.0
2021-02-05 CVE-2020-10554 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Psyprax
An issue was discovered in Psyprax beforee 3.2.2.
network
low complexity
psyprax CWE-327
5.0
2021-02-03 CVE-2021-25763 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Jetbrains Ktor
In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by default.
network
low complexity
jetbrains CWE-327
5.0
2021-02-02 CVE-2020-28498 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Elliptic Project Elliptic
The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js.
4.3
2021-01-29 CVE-2020-29536 Use of a Broken or Risky Cryptographic Algorithm vulnerability in RSA Archer
Archer before 6.8 P2 (6.8.0.2) is affected by a path exposure vulnerability.
network
low complexity
rsa CWE-327
4.0