Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2020-04-16 CVE-2019-14001 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Qualcomm products
Wrong public key usage from existing oem_keystore for hash generation in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU, QM215, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDX20
local
low complexity
qualcomm CWE-327
4.6
2020-04-14 CVE-2020-11005 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Windowshello Project Windowshello
The WindowsHello open source library (NuGet HaemmerElectronics.SeppPenner.WindowsHello), before version 1.0.4, has a vulnerability where encrypted data could potentially be decrypted without needing authentication.
local
low complexity
windowshello-project CWE-327
2.1
2020-04-14 CVE-2018-6402 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Ecobee Ecobee4 Firmware 4.2.0.171
Ecobee Ecobee4 4.2.0.171 devices can be forced to deauthenticate and connect to an unencrypted Wi-Fi network with the same SSID, even if the device settings specify use of encryption such as WPA2, as long as the competing network has a stronger signal.
2.9
2020-04-08 CVE-2018-21058 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android 7.0/8.0
An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software.
network
low complexity
google samsung CWE-327
7.5
2020-04-03 CVE-2020-10601 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Visam Vbase Editor and Vbase Web-Remote
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow weak hashing algorithm and insecure permissions which may allow a local attacker to bypass the password-protected mechanism through brute-force attacks, cracking techniques, or overwriting the password hash.
local
low complexity
visam CWE-327
4.6
2020-04-03 CVE-2020-11500 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Zoom Meetings 4.6.8
Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption.
network
low complexity
zoom CWE-327
5.0
2020-03-30 CVE-2020-10560 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Opensource-Socialnetwork Open Source Social Network
An issue was discovered in Open Source Social Network (OSSN) through 5.3.
4.3
2020-03-26 CVE-2019-15795 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
python-apt only checks the MD5 sums of downloaded files in `Version.fetch_binary()` and `Version.fetch_source()` of apt/package.py in version 1.9.0ubuntu1 and earlier.
network
high complexity
ubuntu canonical debian CWE-327
2.6
2020-03-25 CVE-2020-10788 Use of a Broken or Risky Cryptographic Algorithm vulnerability in It-Novum Openitcockpit
openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a94152378611e API key rather than generating a random API Key for WebSocket connections.
network
low complexity
it-novum CWE-327
6.4
2020-03-24 CVE-2020-7001 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Moxa Eds-510E Firmware and Eds-G516E Firmware
In Moxa EDS-G516E Series firmware, Version 5.2 or lower, the affected products use a weak cryptographic algorithm, which may allow confidential information to be disclosed.
network
low complexity
moxa CWE-327
5.0