Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2020-11031 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Glpi-Project Glpi
In GLPI before version 9.5.0, the encryption algorithm used is insecure.
network
low complexity
glpi-project CWE-327
5.0
2020-09-22 CVE-2020-4614 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Data Risk Manager
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-09-22 CVE-2020-4613 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Data Risk Manager
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-09-22 CVE-2020-24619 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Meltytech Shotcut
In mainwindow.cpp in Shotcut before 20.09.13, the upgrade check misuses TLS because of setPeerVerifyMode(QSslSocket::VerifyNone).
network
meltytech CWE-327
4.3
2020-09-16 CVE-2020-14517 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Wibu Codemeter 6.50A/6.81
Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.
network
low complexity
wibu CWE-327
7.5
2020-09-11 CVE-2020-1596 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Microsoft products
<p>A information disclosure vulnerability exists when TLS components use weak hash algorithms.
high complexity
microsoft CWE-327
5.4
2020-09-08 CVE-2019-14089 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Qualcomm products
u'Keymaster attestation key and device IDs provisioning which is a one time process is incorrectly allowed to be re-provisioned after a user data erase or a factory reset' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, Nicobar, QCS404, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
local
low complexity
qualcomm CWE-327
7.2
2020-08-27 CVE-2020-4174 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-08-27 CVE-2020-4169 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-08-11 CVE-2020-8912 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Amazon AWS S3 Crypto SDK
A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2.
local
low complexity
amazon CWE-327
2.1