Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2019-07-08 CVE-2019-12171 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dropbox 71.4.108.0
Dropbox.exe (and QtWebEngineProcess.exe in the Web Helper) in the Dropbox desktop application 71.4.108.0 store cleartext credentials in memory upon successful login or new account creation.
network
dropbox CWE-327
4.3
2019-06-29 CVE-2019-13052 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Logitech Unifying Receiver Firmware
Logitech Unifying devices allow live decryption if the pairing of a keyboard to a receiver is sniffed.
low complexity
logitech CWE-327
3.3
2019-06-25 CVE-2019-9836 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.
network
low complexity
amd opensuse CWE-327
5.0
2019-06-25 CVE-2019-4156 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Access Manager
IBM Security Access Manager 9.0.1 through 9.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
high complexity
ibm CWE-327
5.9
2019-05-03 CVE-2019-1706 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the software cryptography module of the Cisco Adaptive Security Virtual Appliance (ASAv) and Firepower 2100 Series running Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device that results in a denial of service (DoS) condition.
network
low complexity
cisco CWE-327
8.6
2019-04-25 CVE-2018-1720 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.1, 5.2.6.3_6, 6.0.0.0, and 6.0.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2019-04-09 CVE-2019-0688 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka 'Windows TCP/IP Information Disclosure Vulnerability'.
network
low complexity
microsoft CWE-327
5.0
2019-04-04 CVE-2019-1828 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Cisco Rv320 Firmware and Rv325 Firmware
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to access administrative credentials.
network
cisco CWE-327
4.3
2019-04-02 CVE-2019-7477 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled.
network
low complexity
sonicwall CWE-327
5.0
2019-02-27 CVE-2019-7006 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Avaya One-X Communicator 6.2
Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information.
local
low complexity
avaya CWE-327
2.1